Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://wave.co/

Overview

General Information

Sample URL:https://wave.co/
Analysis ID:1542354
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected suspicious crossdomain redirect

Classification

  • System is w10x64
  • chrome.exe (PID: 3156 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3020 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1936,i,17948319283691918933,16978780343975559267,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6368 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://wave.co/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://apps.apple.com/us/app/wave-ai-note-taker/id6451491556HTTP Parser: No favicon
Source: https://apps.apple.com/us/app/wave-ai-note-taker/id6451491556HTTP Parser: No favicon
Source: https://apps.apple.com/us/app/wave-ai-note-taker/id6451491556HTTP Parser: No favicon
Source: https://www.apple.com/watch/HTTP Parser: No favicon
Source: https://www.apple.com/watch/HTTP Parser: No favicon
Source: https://www.apple.com/watch/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49942 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:50026 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: go.wave.co to https://apps.apple.com/us/app/wave-ai-note-taker/id6451491556
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: wave.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/media/a34f9d1faa5f3315-s.p.woff2 HTTP/1.1Host: wave.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wave.cosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://wave.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/10cf04b6acf7a3c1.css HTTP/1.1Host: wave.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wave.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/0dc3d71ca87ac4ee.css HTTP/1.1Host: wave.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wave.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Assets/Images/blue-snake-effect.png HTTP/1.1Host: wave.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wave.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Assets/Images/illustration-hero-mobile.png HTTP/1.1Host: wave.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wave.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Assets/Images/step-1-illustration2.png HTTP/1.1Host: wave.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wave.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Assets/Images/step-2-illustration2.png HTTP/1.1Host: wave.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wave.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Assets/Images/step-3-illustration2.png HTTP/1.1Host: wave.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wave.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Assets/Images/the-illustration-for-blue-section.svg HTTP/1.1Host: wave.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wave.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Assets/Images/illustration-mobile-banner.png HTTP/1.1Host: wave.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wave.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Assets/Images/illustration_record.png HTTP/1.1Host: wave.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wave.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Assets/Images/illustration-hero-mobile.png HTTP/1.1Host: wave.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Assets/Images/blue-snake-effect.png HTTP/1.1Host: wave.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Assets/Images/illustration_transcribe3.png HTTP/1.1Host: wave.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wave.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Assets/Images/logo.svg HTTP/1.1Host: wave.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wave.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2FAssets%2FImages%2FappStore.png&w=256&q=75 HTTP/1.1Host: wave.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wave.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2FAssets%2FImages%2FgooglePlay.png&w=256&q=75 HTTP/1.1Host: wave.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wave.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Assets/Images/illustration-phone2.png HTTP/1.1Host: wave.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wave.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Assets/Images/step-1-illustration2.png HTTP/1.1Host: wave.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-5bbdbe8b4ad1350e.js HTTP/1.1Host: wave.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wave.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/fd9d1056-844a5cc198651369.js HTTP/1.1Host: wave.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wave.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/23-0c468fda2a70dd6d.js HTTP/1.1Host: wave.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wave.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-app-f73cdb3bce740b12.js HTTP/1.1Host: wave.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wave.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Assets/Images/step-2-illustration2.png HTTP/1.1Host: wave.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Assets/Images/illustration-mobile-banner.png HTTP/1.1Host: wave.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Assets/Images/the-illustration-for-blue-section.svg HTTP/1.1Host: wave.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Assets/Images/step-3-illustration2.png HTTP/1.1Host: wave.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/30-1dc6ff9d16bf2a7c.js HTTP/1.1Host: wave.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wave.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/554-ac9d76f9a29a6f03.js HTTP/1.1Host: wave.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wave.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/page-f957c4353d3c1776.js HTTP/1.1Host: wave.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wave.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Assets/Images/illustration_record.png HTTP/1.1Host: wave.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/913-79256e277603d374.js HTTP/1.1Host: wave.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wave.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Assets/Images/illustration_transcribe3.png HTTP/1.1Host: wave.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/layout-1662a5a80efe0d27.js HTTP/1.1Host: wave.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wave.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2FAssets%2FImages%2FappStore.png&w=256&q=75 HTTP/1.1Host: wave.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/not-found-888df702d10a0f66.js HTTP/1.1Host: wave.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wave.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Assets/Images/phone-mobile.png HTTP/1.1Host: wave.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wave.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Assets/Images/logo.svg HTTP/1.1Host: wave.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Assets/Images/illustration-import2.png HTTP/1.1Host: wave.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wave.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Assets/Images/illustration-import-mobile.png HTTP/1.1Host: wave.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wave.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2FAssets%2FImages%2FgooglePlay.png&w=256&q=75 HTTP/1.1Host: wave.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Assets/Images/illustration-summarize2.png HTTP/1.1Host: wave.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wave.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-5bbdbe8b4ad1350e.js HTTP/1.1Host: wave.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Assets/Images/illustration-phone2.png HTTP/1.1Host: wave.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Assets/Images/illustration-summarize-mobile2.png HTTP/1.1Host: wave.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wave.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-app-f73cdb3bce740b12.js HTTP/1.1Host: wave.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/30-1dc6ff9d16bf2a7c.js HTTP/1.1Host: wave.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Assets/Images/illustration-share2.png HTTP/1.1Host: wave.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wave.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
Source: global trafficHTTP traffic detected: GET /Assets/Images/illustrationshare-mobile.jpg HTTP/1.1Host: wave.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wave.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/page-f957c4353d3c1776.js HTTP/1.1Host: wave.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Assets/Images/illustration-languages2.png HTTP/1.1Host: wave.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wave.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
Source: global trafficHTTP traffic detected: GET /Assets/Images/illustration-languages.jpg HTTP/1.1Host: wave.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wave.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/23-0c468fda2a70dd6d.js HTTP/1.1Host: wave.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/fd9d1056-844a5cc198651369.js HTTP/1.1Host: wave.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/913-79256e277603d374.js HTTP/1.1Host: wave.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/layout-1662a5a80efe0d27.js HTTP/1.1Host: wave.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/not-found-888df702d10a0f66.js HTTP/1.1Host: wave.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
Source: global trafficHTTP traffic detected: GET /Assets/Images/illustration-siri2.png HTTP/1.1Host: wave.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wave.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
Source: global trafficHTTP traffic detected: GET /Assets/Images/illustration-siri-mobile2.png HTTP/1.1Host: wave.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wave.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
Source: global trafficHTTP traffic detected: GET /Assets/Images/illustration-import-mobile.png HTTP/1.1Host: wave.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
Source: global trafficHTTP traffic detected: GET /Assets/Images/the-blue-banner-phone.png HTTP/1.1Host: wave.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wave.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
Source: global trafficHTTP traffic detected: GET /Assets/Images/feedback-effect-illustration.png HTTP/1.1Host: wave.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wave.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
Source: global trafficHTTP traffic detected: GET /decide/?v=3&ip=1&_=1729880782673&ver=1.150.0&compression=base64 HTTP/1.1Host: us.i.posthog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Assets/Images/feedback-effect-mobile.png HTTP/1.1Host: wave.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wave.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
Source: global trafficHTTP traffic detected: GET /Assets/Images/illustration-import2.png HTTP/1.1Host: wave.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
Source: global trafficHTTP traffic detected: GET /Assets/Images/decoration-prices-panel-primary-2.png HTTP/1.1Host: wave.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wave.co/_next/static/css/0dc3d71ca87ac4ee.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
Source: global trafficHTTP traffic detected: GET /Assets/Images/phone-mobile.png HTTP/1.1Host: wave.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
Source: global trafficHTTP traffic detected: GET /Assets/Images/illustration-summarize2.png HTTP/1.1Host: wave.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
Source: global trafficHTTP traffic detected: GET /Assets/Images/illustrationshare-mobile.jpg HTTP/1.1Host: wave.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
Source: global trafficHTTP traffic detected: GET /Assets/Images/illustration-languages.jpg HTTP/1.1Host: wave.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
Source: global trafficHTTP traffic detected: GET /Assets/Images/illustration-share2.png HTTP/1.1Host: wave.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
Source: global trafficHTTP traffic detected: GET /Assets/Images/icon-check-blue.svg HTTP/1.1Host: wave.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wave.co/_next/static/css/0dc3d71ca87ac4ee.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
Source: global trafficHTTP traffic detected: GET /Assets/Images/decoration-light-price-panel.png HTTP/1.1Host: wave.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wave.co/_next/static/css/0dc3d71ca87ac4ee.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
Source: global trafficHTTP traffic detected: GET /Assets/Images/decoration-light-green-stars.svg HTTP/1.1Host: wave.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wave.co/_next/static/css/0dc3d71ca87ac4ee.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
Source: global trafficHTTP traffic detected: GET /Assets/Images/decoration-price-panel-pink.png HTTP/1.1Host: wave.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wave.co/_next/static/css/0dc3d71ca87ac4ee.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
Source: global trafficHTTP traffic detected: GET /Assets/Images/decoration-faqs-2.png HTTP/1.1Host: wave.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wave.co/_next/static/css/0dc3d71ca87ac4ee.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
Source: global trafficHTTP traffic detected: GET /Assets/Images/decoration-blue-banner.png HTTP/1.1Host: wave.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wave.co/_next/static/css/0dc3d71ca87ac4ee.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
Source: global trafficHTTP traffic detected: GET /Assets/Images/illustration-summarize-mobile2.png HTTP/1.1Host: wave.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: wave.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wave.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
Source: global trafficHTTP traffic detected: GET /Assets/Images/illustration-siri2.png HTTP/1.1Host: wave.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
Source: global trafficHTTP traffic detected: GET /Assets/Images/illustration-siri-mobile2.png HTTP/1.1Host: wave.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
Source: global trafficHTTP traffic detected: GET /Assets/Images/feedback-effect-mobile.png HTTP/1.1Host: wave.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
Source: global trafficHTTP traffic detected: GET /Assets/Images/decoration-prices-panel-primary-2.png HTTP/1.1Host: wave.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
Source: global trafficHTTP traffic detected: GET /Assets/Images/icon-check-blue.svg HTTP/1.1Host: wave.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
Source: global trafficHTTP traffic detected: GET /Assets/Images/decoration-light-price-panel.png HTTP/1.1Host: wave.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
Source: global trafficHTTP traffic detected: GET /Assets/Images/decoration-light-green-stars.svg HTTP/1.1Host: wave.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
Source: global trafficHTTP traffic detected: GET /Assets/Images/decoration-price-panel-pink.png HTTP/1.1Host: wave.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
Source: global trafficHTTP traffic detected: GET /Assets/Images/decoration-blue-banner.png HTTP/1.1Host: wave.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
Source: global trafficHTTP traffic detected: GET /Assets/Images/decoration-faqs-2.png HTTP/1.1Host: wave.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: wave.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
Source: global trafficHTTP traffic detected: GET /app HTTP/1.1Host: go.wave.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://wave.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880796774%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: chromecache_361.2.drString found in binary or memory: "https://www.facebook.com/Apple", equals www.facebook.com (Facebook)
Source: chromecache_361.2.drString found in binary or memory: "https://www.linkedin.com/company/apple", equals www.linkedin.com (Linkedin)
Source: chromecache_361.2.drString found in binary or memory: "https://www.twitter.com/Apple" equals www.twitter.com (Twitter)
Source: chromecache_361.2.drString found in binary or memory: "https://www.youtube.com/user/Apple", equals www.youtube.com (Youtube)
Source: chromecache_195.2.drString found in binary or memory: "https://www.facebook.com/AppStore/" equals www.facebook.com (Facebook)
Source: chromecache_401.2.dr, chromecache_343.2.drString found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},lk:function(){e=zb()},ud:function(){d()}}};var gc=ma(["data-gtm-yt-inspected-"]),pD=["www.youtube.com","www.youtube-nocookie.com"],qD,rD=!1; equals www.youtube.com (Youtube)
Source: chromecache_401.2.dr, chromecache_343.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=WA(a,c,e);U(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return U(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},ZA=function(){var a=[],b=function(c){return pb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_401.2.dr, chromecache_343.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={rh:e,ph:f,qh:g,bi:k,di:m,Je:n,Fb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(AD(w,"iframe_api")||AD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!rD&&yD(x[A],p.Je))return xc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_205.2.dr, chromecache_291.2.drString found in binary or memory: return a=n===l.CARD_DISPLAY_STYLES.appOfTheDay?_:n===l.CARD_DISPLAY_STYLES.gameOfTheDay?P:n===l.CARD_DISPLAY_STYLES.inAppPurchase?k:this.getTitleKey(e),this.i18n.t(a,{appName:r,storyTitle:i,_disableSafeString:!0})}getOGType(){return i.default.meta.og.type.story}getTwitterSite(){return this.appViewState.isMacAppStoreView?this.i18n.t("WEA.EditorialItemProductPages.Twitter.site.macOs",{_disableSafeString:!0}):super.getTwitterSite(...arguments)}getTwitterTitle(){return this.getOGTitle(...arguments)}getSchemaTags(e){const{product:t}=e.viewModel,r=E(t),[i]=r,n=(0,l.hasShelfDisplay)(i,"collectionLockup"),{lastPublishedDate:a}=t,o={"@type":"Organization",name:"Apple Inc",url:"http://www.apple.com",logo:{"@type":"ImageObject",url:"https://www.apple.com/ac/structured-data/images/knowledge_graph_logo.png"}},s=this.getOGImageTags(e).find((e=>"og:image"===e.name))||{},p={"@context":"http://schema.org",name:this.getSeoTitle(e)??this.getTitle(e),description:this.getSeoDescription(e)??this.getDescription(e),image:s.content,author:o,publisher:o,headline:this.getOGTitle(e),dateModified:a,datePublished:a} equals www.twitter.com (Twitter)
Source: chromecache_401.2.dr, chromecache_343.2.drString found in binary or memory: var CC=function(a,b,c,d,e){var f=tA("fsl",c?"nv.mwt":"mwt",0),g;g=c?tA("fsl","nv.ids",[]):tA("fsl","ids",[]);if(!g.length)return!0;var k=yA(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);U(121);if(m==="https://www.facebook.com/tr/")return U(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!fz(k,hz(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: wave.co
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: us.i.posthog.com
Source: global trafficDNS traffic detected: DNS query: go.wave.co
Source: global trafficDNS traffic detected: DNS query: is1-ssl.mzstatic.com
Source: global trafficDNS traffic detected: DNS query: is2-ssl.mzstatic.com
Source: global trafficDNS traffic detected: DNS query: is5-ssl.mzstatic.com
Source: global trafficDNS traffic detected: DNS query: is4-ssl.mzstatic.com
Source: global trafficDNS traffic detected: DNS query: is3-ssl.mzstatic.com
Source: unknownHTTP traffic detected: POST /decide/?v=3&ip=1&_=1729880782673&ver=1.150.0&compression=base64 HTTP/1.1Host: us.i.posthog.comConnection: keep-aliveContent-Length: 177sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://wave.coSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wave.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_180.2.dr, chromecache_256.2.drString found in binary or memory: http://git.io/yBU2rg
Source: chromecache_316.2.dr, chromecache_199.2.drString found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_205.2.dr, chromecache_291.2.drString found in binary or memory: http://reportaproblem.apple.com
Source: chromecache_291.2.dr, chromecache_195.2.drString found in binary or memory: http://schema.org
Source: chromecache_361.2.drString found in binary or memory: http://schema.org/
Source: chromecache_205.2.dr, chromecache_291.2.drString found in binary or memory: http://schema.org/ItemListOrderAscending
Source: chromecache_195.2.drString found in binary or memory: http://wave.co
Source: chromecache_195.2.drString found in binary or memory: http://wave.co/privacy
Source: chromecache_205.2.dr, chromecache_291.2.drString found in binary or memory: http://www.apple.com
Source: chromecache_195.2.drString found in binary or memory: http://www.apple.com/itunes/download/
Source: chromecache_195.2.drString found in binary or memory: http://www.chatster.ai
Source: chromecache_361.2.drString found in binary or memory: http://www.wikidata.org/entity/Q312
Source: chromecache_361.2.drString found in binary or memory: https://account.apple.com/
Source: chromecache_343.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_195.2.drString found in binary or memory: https://aiby.mobi/keyboardai_ios/privacy/
Source: chromecache_195.2.drString found in binary or memory: https://aiby.mobi/keyboardai_ios/terms/
Source: chromecache_195.2.drString found in binary or memory: https://amp-api-edge.apps.apple.com
Source: chromecache_205.2.dr, chromecache_291.2.drString found in binary or memory: https://amp-api-search-edge.apps.apple.com/v1/catalog/$
Source: chromecache_205.2.dr, chromecache_291.2.drString found in binary or memory: https://amp-api.books.apple.com/
Source: chromecache_205.2.dr, chromecache_291.2.drString found in binary or memory: https://amp.apple.com
Source: chromecache_205.2.dr, chromecache_291.2.drString found in binary or memory: https://api.books.apple.com/
Source: chromecache_288.2.dr, chromecache_239.2.drString found in binary or memory: https://app.posthog.com
Source: chromecache_361.2.drString found in binary or memory: https://apple.com/watch/cellular/
Source: chromecache_361.2.drString found in binary or memory: https://applecash.greendot.com/termsconditions/
Source: chromecache_205.2.dr, chromecache_291.2.drString found in binary or memory: https://apps.apple.com
Source: chromecache_291.2.dr, chromecache_195.2.drString found in binary or memory: https://apps.apple.com/
Source: chromecache_195.2.drString found in binary or memory: https://apps.apple.com/#organization
Source: chromecache_291.2.drString found in binary or memory: https://apps.apple.com/$
Source: chromecache_195.2.drString found in binary or memory: https://apps.apple.com/assets/images/knowledge-graph/apps.png
Source: chromecache_205.2.dr, chromecache_291.2.dr, chromecache_195.2.drString found in binary or memory: https://apps.apple.com/story/id1538632801
Source: chromecache_205.2.dr, chromecache_291.2.drString found in binary or memory: https://apps.apple.com/story/id1539235847
Source: chromecache_205.2.dr, chromecache_291.2.drString found in binary or memory: https://apps.apple.com/story/id1604959672
Source: chromecache_195.2.drString found in binary or memory: https://apps.apple.com/us/app/ai-notebook-llm-notes-summary/id6478655348
Source: chromecache_195.2.drString found in binary or memory: https://apps.apple.com/us/app/ai-notebook-llm-notes-summary/id6478655348&quot;
Source: chromecache_205.2.dr, chromecache_291.2.drString found in binary or memory: https://apps.apple.com/us/app/apple-podcasts/id525463029
Source: chromecache_361.2.drString found in binary or memory: https://apps.apple.com/us/app/apple-store/id375380948
Source: chromecache_361.2.drString found in binary or memory: https://apps.apple.com/us/app/apple-store/id375380948/
Source: chromecache_195.2.drString found in binary or memory: https://apps.apple.com/us/app/fireflies-ai-notetaker/id6463164203
Source: chromecache_195.2.drString found in binary or memory: https://apps.apple.com/us/app/fireflies-ai-notetaker/id6463164203&quot;
Source: chromecache_195.2.drString found in binary or memory: https://apps.apple.com/us/app/plaud-ai-voice-recorder/id6450364080
Source: chromecache_195.2.drString found in binary or memory: https://apps.apple.com/us/app/plaud-ai-voice-recorder/id6450364080&quot;
Source: chromecache_195.2.drString found in binary or memory: https://apps.apple.com/us/app/speakapp-ai-voice-notes/id6468764490
Source: chromecache_195.2.drString found in binary or memory: https://apps.apple.com/us/app/speakapp-ai-voice-notes/id6468764490&quot;
Source: chromecache_195.2.drString found in binary or memory: https://apps.apple.com/us/app/trimbox-email-cleaner/id6466923521
Source: chromecache_195.2.drString found in binary or memory: https://apps.apple.com/us/app/trimbox-email-cleaner/id6466923521&quot;
Source: chromecache_195.2.drString found in binary or memory: https://apps.apple.com/us/app/wave-ai-note-taker/id6451491556
Source: chromecache_195.2.drString found in binary or memory: https://apps.apple.com/us/app/writely-ai-keyboard-writer/id6445944642
Source: chromecache_195.2.drString found in binary or memory: https://apps.apple.com/us/app/writely-ai-keyboard-writer/id6445944642&quot;
Source: chromecache_195.2.drString found in binary or memory: https://apps.apple.com/us/charts/iphone/productivity-apps/6007
Source: chromecache_195.2.drString found in binary or memory: https://apps.apple.com/us/charts/iphone/productivity-apps/6007&quot;
Source: chromecache_195.2.drString found in binary or memory: https://apps.apple.com/us/developer/mohrer-associates-llc/id1698529821
Source: chromecache_195.2.drString found in binary or memory: https://apps.apple.com/us/developer/mohrer-associates-llc/id1698529821&quot;
Source: chromecache_333.2.dr, chromecache_325.2.drString found in binary or memory: https://buy.music.apple.com/account/v1/affiliation/association
Source: chromecache_333.2.dr, chromecache_325.2.drString found in binary or memory: https://buy.tv.apple.com/account/v1/affiliation/association
Source: chromecache_401.2.dr, chromecache_343.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_361.2.drString found in binary or memory: https://contactretail.apple.com/?pg&#x3D;watch_family&amp;ap&#x3D;COM&amp;c&#x3D;us&amp;l&#x3D;en&am
Source: chromecache_180.2.dr, chromecache_256.2.drString found in binary or memory: https://deprecations.emberjs.com/v1.x/#toc_binding-style-attributes.
Source: chromecache_371.2.drString found in binary or memory: https://fonts.gstatic.com/s/archivo/v19/k3kBo8UDI-1M0wlSfdzyIEkpwTM29hr-8mTYCx-muLRm.woff2)
Source: chromecache_371.2.drString found in binary or memory: https://fonts.gstatic.com/s/archivo/v19/k3kBo8UDI-1M0wlSfdzyIEkpwTM29hr-8mTYCx6muLRm.woff2)
Source: chromecache_371.2.drString found in binary or memory: https://fonts.gstatic.com/s/archivo/v19/k3kBo8UDI-1M0wlSfdzyIEkpwTM29hr-8mTYCxCmuA.woff2)
Source: chromecache_371.2.drString found in binary or memory: https://fonts.gstatic.com/s/archivo/v19/k3kPo8UDI-1M0wlSV9XAw6lQkqWY8Q82sLySOxK-vA.woff2)
Source: chromecache_371.2.drString found in binary or memory: https://fonts.gstatic.com/s/archivo/v19/k3kPo8UDI-1M0wlSV9XAw6lQkqWY8Q82sLyTOxK-vA.woff2)
Source: chromecache_371.2.drString found in binary or memory: https://fonts.gstatic.com/s/archivo/v19/k3kPo8UDI-1M0wlSV9XAw6lQkqWY8Q82sLydOxI.woff2)
Source: chromecache_371.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2)
Source: chromecache_371.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7.woff2)
Source: chromecache_371.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1pL7SUc.woff2)
Source: chromecache_371.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa25L7SUc.woff2)
Source: chromecache_371.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2)
Source: chromecache_371.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2)
Source: chromecache_371.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2pL7SUc.woff2)
Source: chromecache_198.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_333.2.dr, chromecache_325.2.drString found in binary or memory: https://git.io/fjule
Source: chromecache_325.2.drString found in binary or memory: https://git.io/fxCyr
Source: chromecache_198.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_361.2.drString found in binary or memory: https://investor.apple.com/
Source: chromecache_195.2.drString found in binary or memory: https://is1-ssl.mzstatic.com
Source: chromecache_195.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/51/5b/2a/515b2aa4-3571-6b9a-e211-54b4b6a7f153/
Source: chromecache_195.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/d7/35/63/d735637c-977a-cb76-c2c5-0acf991295e1/
Source: chromecache_195.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/e6/f7/2c/e6f72c5d-d2d6-8ac3-6318-a449bbb22cf6/
Source: chromecache_195.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/ff/20/23/ff2023ff-fedb-2e80-4df6-763559699a26/
Source: chromecache_195.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/db/42/5e/db425e56-72cb-1e73-786d-23448aff77ff/
Source: chromecache_195.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/f2/07/3f/f2073f4c-70d5-3af4-6a1a-c20b1a95fe47/
Source: chromecache_195.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/fb/5c/65/fb5c65c4-c84d-b833-a7e3-566487f55c54/
Source: chromecache_195.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource211/v4/0b/22/33/0b2233b4-53d2-e931-892b-91db012
Source: chromecache_195.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource211/v4/2b/64/bc/2b64bcd8-0aab-a1f9-55d3-1ab625f
Source: chromecache_195.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource211/v4/50/0f/b9/500fb981-71ad-b52b-19d1-582d844
Source: chromecache_195.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource211/v4/51/7e/44/517e447b-bab3-c3aa-cede-0747930
Source: chromecache_195.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource211/v4/5b/ab/aa/5babaaeb-ee9d-30a2-9fad-0e87be7
Source: chromecache_195.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource211/v4/74/82/a3/7482a36d-5f09-3024-0ca6-11ada8e
Source: chromecache_195.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource211/v4/9c/8d/f8/9c8df8bb-c4e3-2762-43ff-103f3ce
Source: chromecache_195.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource211/v4/ab/9b/77/ab9b77c1-9081-4396-5b17-f3e0c9a
Source: chromecache_195.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource211/v4/c6/a4/6d/c6a46db0-c6ce-5a1f-b683-0b2c4c2
Source: chromecache_195.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource211/v4/dd/b6/7f/ddb67f05-85ce-8ba2-1554-73932ca
Source: chromecache_195.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource211/v4/ef/cb/b3/efcbb3d5-a976-8525-d946-fd884e1
Source: chromecache_195.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource211/v4/f4/6a/e9/f46ae9aa-6844-c1d3-29c2-5242580
Source: chromecache_195.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource221/v4/13/eb/b5/13ebb5d3-0f4d-a1d1-2d65-6db4e27
Source: chromecache_195.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource221/v4/68/0e/75/680e75cf-6f9c-df5d-7170-6231c04
Source: chromecache_195.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource221/v4/87/f5/0c/87f50cf1-f3df-467e-5345-c32452a
Source: chromecache_195.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource221/v4/a2/7d/22/a27d2236-058a-97a5-7c2d-46eeb3d
Source: chromecache_195.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource221/v4/d3/30/e7/d330e7a5-e41f-af0c-77af-0ab3874
Source: chromecache_195.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource221/v4/d9/40/cf/d940cfea-777e-68cf-f4dc-2c5ebe6
Source: chromecache_195.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource221/v4/ef/82/60/ef8260e7-7521-838e-c590-c919a4a
Source: chromecache_195.2.drString found in binary or memory: https://is2-ssl.mzstatic.com
Source: chromecache_195.2.drString found in binary or memory: https://is3-ssl.mzstatic.com
Source: chromecache_195.2.drString found in binary or memory: https://is4-ssl.mzstatic.com
Source: chromecache_195.2.drString found in binary or memory: https://is5-ssl.mzstatic.com
Source: chromecache_205.2.dr, chromecache_291.2.drString found in binary or memory: https://itunes.apple.com$
Source: chromecache_205.2.dr, chromecache_291.2.drString found in binary or memory: https://itunes.apple.com/WebObjects/MZStore.woa/wa/viewFeature?id=1476734846&mt=11
Source: chromecache_291.2.drString found in binary or memory: https://itunes.apple.com/WebObjects/MZStore.woa/wa/viewTop?cc=
Source: chromecache_205.2.dr, chromecache_291.2.drString found in binary or memory: https://itunes.apple.com/WebObjects/MZStore.woa/wa/viewTop?genreId=38&mt=11
Source: chromecache_333.2.dr, chromecache_325.2.drString found in binary or memory: https://itunes.apple.com/WebObjects/MZStoreServices.woa/wa/processRedirectUrl
Source: chromecache_195.2.drString found in binary or memory: https://itunes.apple.com/subscribe?app=music
Source: chromecache_195.2.drString found in binary or memory: https://itunes.apple.com/us/genre/id6007
Source: chromecache_195.2.drString found in binary or memory: https://itunes.apple.com/us/genre/id6007&quot;
Source: chromecache_195.2.drString found in binary or memory: https://js-cdn.music.apple.com
Source: chromecache_396.2.dr, chromecache_213.2.dr, chromecache_282.2.dr, chromecache_194.2.dr, chromecache_379.2.dr, chromecache_271.2.drString found in binary or memory: https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt
Source: chromecache_195.2.drString found in binary or memory: https://js-cdn.music.apple.com/musickit/v2/amp/musickit.js?t=1728492271431
Source: chromecache_195.2.drString found in binary or memory: https://js-cdn.music.apple.com/musickit/v2/components/musickit-components/
Source: chromecache_195.2.drString found in binary or memory: https://js-cdn.music.apple.com/musickit/v2/components/musickit-components//musickit-components.esm.j
Source: chromecache_195.2.drString found in binary or memory: https://js-cdn.music.apple.com/musickit/v2/components/musickit-components//musickit-components.js?t=
Source: chromecache_333.2.dr, chromecache_325.2.drString found in binary or memory: https://js-cdn.music.apple.com/musickit/v2/media-api
Source: chromecache_361.2.dr, chromecache_195.2.drString found in binary or memory: https://locate.apple.com/
Source: chromecache_343.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_401.2.dr, chromecache_343.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_205.2.dr, chromecache_291.2.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.apple.android.music&referrer=utm_source=$
Source: chromecache_316.2.dr, chromecache_199.2.drString found in binary or memory: https://preactjs.com
Source: chromecache_180.2.dr, chromecache_256.2.drString found in binary or memory: https://raw.github.com/emberjs/ember.js/master/LICENSE
Source: chromecache_195.2.drString found in binary or memory: https://schema.org
Source: chromecache_195.2.drString found in binary or memory: https://speakapp.com/privacy
Source: chromecache_195.2.drString found in binary or memory: https://speakapp.com/product-updates
Source: chromecache_195.2.drString found in binary or memory: https://speakapp.com/terms
Source: chromecache_401.2.dr, chromecache_343.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_361.2.drString found in binary or memory: https://support.apple.com
Source: chromecache_291.2.drString found in binary or memory: https://support.apple.com/
Source: chromecache_361.2.drString found in binary or memory: https://support.apple.com/#organization
Source: chromecache_361.2.dr, chromecache_195.2.drString found in binary or memory: https://support.apple.com/?cid=gn-ols-home-hp-tab
Source: chromecache_361.2.drString found in binary or memory: https://support.apple.com/HT204507
Source: chromecache_361.2.drString found in binary or memory: https://support.apple.com/HT207578
Source: chromecache_195.2.drString found in binary or memory: https://support.apple.com/billing
Source: chromecache_361.2.drString found in binary or memory: https://support.apple.com/en-us/HT205000
Source: chromecache_361.2.drString found in binary or memory: https://support.apple.com/en-us/HT207957
Source: chromecache_361.2.drString found in binary or memory: https://support.apple.com/kb/HT211204
Source: chromecache_401.2.dr, chromecache_343.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_205.2.dr, chromecache_291.2.drString found in binary or memory: https://tv.apple.com/search?q=
Source: chromecache_195.2.drString found in binary or memory: https://twitter.com/AppStore
Source: chromecache_195.2.drString found in binary or memory: https://wave.co/privacy
Source: chromecache_195.2.drString found in binary or memory: https://www.apple.com
Source: chromecache_195.2.drString found in binary or memory: https://www.apple.com/
Source: chromecache_361.2.dr, chromecache_195.2.drString found in binary or memory: https://www.apple.com/#organization
Source: chromecache_205.2.dr, chromecache_291.2.drString found in binary or memory: https://www.apple.com/ac/structured-data/images/knowledge_graph_logo.png
Source: chromecache_361.2.drString found in binary or memory: https://www.apple.com/ac/structured-data/images/knowledge_graph_logo.png?202410031527
Source: chromecache_355.2.dr, chromecache_372.2.dr, chromecache_195.2.drString found in binary or memory: https://www.apple.com/airpods/
Source: chromecache_355.2.dr, chromecache_372.2.drString found in binary or memory: https://www.apple.com/airtag/
Source: chromecache_195.2.drString found in binary or memory: https://www.apple.com/api-www/global-elements/global-header/v1/assets/globalheader.css
Source: chromecache_195.2.drString found in binary or memory: https://www.apple.com/apple-arcade/
Source: chromecache_205.2.dr, chromecache_291.2.drString found in binary or memory: https://www.apple.com/apple-books/
Source: chromecache_355.2.dr, chromecache_372.2.dr, chromecache_205.2.dr, chromecache_291.2.dr, chromecache_195.2.drString found in binary or memory: https://www.apple.com/apple-vision-pro/
Source: chromecache_225.2.dr, chromecache_411.2.dr, chromecache_195.2.drString found in binary or memory: https://www.apple.com/choose-country-region/
Source: chromecache_195.2.drString found in binary or memory: https://www.apple.com/entertainment/
Source: chromecache_195.2.drString found in binary or memory: https://www.apple.com/ios/app-store/
Source: chromecache_195.2.drString found in binary or memory: https://www.apple.com/ipad/
Source: chromecache_195.2.drString found in binary or memory: https://www.apple.com/iphone/
Source: chromecache_195.2.drString found in binary or memory: https://www.apple.com/itunes/download/
Source: chromecache_195.2.drString found in binary or memory: https://www.apple.com/legal/
Source: chromecache_195.2.drString found in binary or memory: https://www.apple.com/legal/internet-services/
Source: chromecache_195.2.drString found in binary or memory: https://www.apple.com/legal/internet-services/itunes/dev/stdeula/
Source: chromecache_195.2.drString found in binary or memory: https://www.apple.com/legal/internet-services/terms/site.html
Source: chromecache_195.2.drString found in binary or memory: https://www.apple.com/legal/privacy/
Source: chromecache_195.2.drString found in binary or memory: https://www.apple.com/legal/privacy/data/en/app-store
Source: chromecache_195.2.drString found in binary or memory: https://www.apple.com/mac/
Source: chromecache_195.2.drString found in binary or memory: https://www.apple.com/macos/mojave-preview/#mac-app-store
Source: chromecache_205.2.dr, chromecache_291.2.drString found in binary or memory: https://www.apple.com/osx/apps/app-store/
Source: chromecache_195.2.drString found in binary or memory: https://www.apple.com/privacy/use-of-cookies/
Source: chromecache_355.2.dr, chromecache_372.2.dr, chromecache_195.2.drString found in binary or memory: https://www.apple.com/retail/
Source: chromecache_195.2.drString found in binary or memory: https://www.apple.com/sitemap/
Source: chromecache_195.2.drString found in binary or memory: https://www.apple.com/tv-home/
Source: chromecache_195.2.drString found in binary or memory: https://www.apple.com/us/shop/goto/buy_accessories
Source: chromecache_195.2.drString found in binary or memory: https://www.apple.com/us/shop/goto/help/sales_refunds
Source: chromecache_195.2.drString found in binary or memory: https://www.apple.com/us/shop/goto/store
Source: chromecache_355.2.dr, chromecache_372.2.drString found in binary or memory: https://www.apple.com/us/shop/goto/trade_in
Source: chromecache_361.2.drString found in binary or memory: https://www.apple.com/us/xc/watch?cid=AOS_ASA
Source: chromecache_361.2.drString found in binary or memory: https://www.apple.com/v/watch/bo/images/meta/apple-watch__f6h72tjlgx26_og.png
Source: chromecache_361.2.drString found in binary or memory: https://www.apple.com/v/watch/bo/images/meta/apple-watch__f6h72tjlgx26_og.png?202410031527
Source: chromecache_361.2.dr, chromecache_195.2.drString found in binary or memory: https://www.apple.com/watch/
Source: chromecache_361.2.drString found in binary or memory: https://www.apple.com/watch/#brand
Source: chromecache_195.2.drString found in binary or memory: https://www.bickster.com/terms-of-use
Source: chromecache_361.2.drString found in binary or memory: https://www.goldmansachs.com/terms-and-conditions/Apple-Card-Customer-Agreement.pdf
Source: chromecache_343.2.drString found in binary or memory: https://www.google.com
Source: chromecache_401.2.dr, chromecache_343.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_343.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_361.2.drString found in binary or memory: https://www.icloud.com
Source: chromecache_195.2.drString found in binary or memory: https://www.iubenda.com/privacy-policy/47053506
Source: chromecache_195.2.drString found in binary or memory: https://www.iubenda.com/terms-and-conditions/47053506
Source: chromecache_361.2.drString found in binary or memory: https://www.linkedin.com/company/apple
Source: chromecache_401.2.dr, chromecache_343.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_361.2.drString found in binary or memory: https://www.twitter.com/Apple
Source: chromecache_195.2.drString found in binary or memory: https://www.wikidata.org/wiki/Q368215
Source: chromecache_401.2.dr, chromecache_343.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_361.2.drString found in binary or memory: https://www.youtube.com/user/Apple
Source: chromecache_287.2.dr, chromecache_276.2.drString found in binary or memory: https://xp-qa.apple.com
Source: chromecache_287.2.dr, chromecache_276.2.dr, chromecache_195.2.drString found in binary or memory: https://xp.apple.com
Source: chromecache_305.2.dr, chromecache_400.2.drString found in binary or memory: https://xp.apple.com/config/1/report
Source: chromecache_333.2.dr, chromecache_325.2.drString found in binary or memory: https://xp.apple.com/register
Source: chromecache_290.2.dr, chromecache_300.2.dr, chromecache_262.2.dr, chromecache_305.2.dr, chromecache_310.2.dr, chromecache_400.2.drString found in binary or memory: https://xp.apple.com/report
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50178 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 50144 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50176 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 50166 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50188 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50132 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50174 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50202 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 50186 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50162 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50198 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 50150 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50129 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50184 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50117 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50152 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50200 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50204
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50196 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50201
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50200
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50203
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50202
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50175
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50174
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50177
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50176
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50179
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50178
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50180
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50182
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50181
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50184
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50183
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50125 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50194 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50186
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50185
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50188
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50187
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50189
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50191
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50190
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50193
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 50159 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50192
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50195
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50194
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50204 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50147 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50172 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50197
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50196
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50199
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50198
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50139
Source: unknownNetwork traffic detected: HTTP traffic on port 50170 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50138
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50149 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50131
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50130
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50133
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50132
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50135
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50134
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50137
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50136
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50140
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50149
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50142
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50141
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50144
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50143
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50146
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50145
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50148
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50147
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50151
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50150
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50153
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50152
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50155
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50154
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50157
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50156
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50159
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50158
Source: unknownNetwork traffic detected: HTTP traffic on port 50182 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50160
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 50137 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50162
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50161
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50164
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50163
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50166
Source: unknownNetwork traffic detected: HTTP traffic on port 50115 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50165
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50168
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50167
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50169
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50171
Source: unknownNetwork traffic detected: HTTP traffic on port 50160 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50170
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50173
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50172
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50145 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50180 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50133 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50167 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50192 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50054 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50111 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50135 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49942 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:50026 version: TLS 1.2
Source: classification engineClassification label: clean0.win@17/395@24/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1936,i,17948319283691918933,16978780343975559267,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://wave.co/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1936,i,17948319283691918933,16978780343975559267,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://git.io/fxCyr0%URL Reputationsafe
https://git.io/fjule0%URL Reputationsafe
https://schema.org0%URL Reputationsafe
https://cct.google/taggy/agent.js0%URL Reputationsafe
http://schema.org0%URL Reputationsafe
http://jedwatson.github.io/classnames0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    wave.co
    76.76.21.21
    truefalse
      unknown
      s-part-0017.t-0009.t-msedge.net
      13.107.246.45
      truefalse
        unknown
        www.google.com
        142.250.185.228
        truefalse
          unknown
          posthog-ingress-prod-us-256455477.us-east-1.elb.amazonaws.com
          44.193.253.208
          truefalse
            unknown
            fp2e7a.wpc.phicdn.net
            192.229.221.95
            truefalse
              unknown
              h3.apis.apple.map.fastly.net
              151.101.3.6
              truefalse
                unknown
                cname.dub.co
                76.76.21.21
                truefalse
                  unknown
                  us.i.posthog.com
                  unknown
                  unknownfalse
                    unknown
                    is2-ssl.mzstatic.com
                    unknown
                    unknownfalse
                      unknown
                      is3-ssl.mzstatic.com
                      unknown
                      unknownfalse
                        unknown
                        is1-ssl.mzstatic.com
                        unknown
                        unknownfalse
                          unknown
                          is5-ssl.mzstatic.com
                          unknown
                          unknownfalse
                            unknown
                            is4-ssl.mzstatic.com
                            unknown
                            unknownfalse
                              unknown
                              go.wave.co
                              unknown
                              unknownfalse
                                unknown
                                NameMaliciousAntivirus DetectionReputation
                                https://wave.co/Assets/Images/logo.svgfalse
                                  unknown
                                  https://wave.co/Assets/Images/illustration-siri-mobile2.pngfalse
                                    unknown
                                    https://wave.co/Assets/Images/step-1-illustration2.pngfalse
                                      unknown
                                      https://wave.co/_next/static/chunks/913-79256e277603d374.jsfalse
                                        unknown
                                        https://wave.co/Assets/Images/illustration-summarize-mobile2.pngfalse
                                          unknown
                                          https://wave.co/favicon.icofalse
                                            unknown
                                            https://wave.co/_next/static/chunks/554-ac9d76f9a29a6f03.jsfalse
                                              unknown
                                              https://wave.co/Assets/Images/illustration-mobile-banner.pngfalse
                                                unknown
                                                https://us.i.posthog.com/i/v0/e/?ip=1&_=1729880799337&ver=1.150.0&compression=gzip-js&beacon=1false
                                                  unknown
                                                  https://wave.co/Assets/Images/illustrationshare-mobile.jpgfalse
                                                    unknown
                                                    https://wave.co/_next/static/css/10cf04b6acf7a3c1.cssfalse
                                                      unknown
                                                      https://wave.co/Assets/Images/illustration-hero-mobile.pngfalse
                                                        unknown
                                                        https://wave.co/Assets/Images/illustration-languages2.pngfalse
                                                          unknown
                                                          https://wave.co/Assets/Images/illustration-languages.jpgfalse
                                                            unknown
                                                            https://wave.co/Assets/Images/step-2-illustration2.pngfalse
                                                              unknown
                                                              https://us.i.posthog.com/decide/?v=3&ip=1&_=1729880782673&ver=1.150.0&compression=base64false
                                                                unknown
                                                                https://wave.co/Assets/Images/decoration-blue-banner.pngfalse
                                                                  unknown
                                                                  https://wave.co/Assets/Images/illustration-siri2.pngfalse
                                                                    unknown
                                                                    https://wave.co/_next/static/chunks/23-0c468fda2a70dd6d.jsfalse
                                                                      unknown
                                                                      https://wave.co/Assets/Images/decoration-faqs-2.pngfalse
                                                                        unknown
                                                                        https://wave.co/Assets/Images/illustration-share2.pngfalse
                                                                          unknown
                                                                          https://wave.co/Assets/Images/illustration-summarize2.pngfalse
                                                                            unknown
                                                                            https://wave.co/Assets/Images/decoration-prices-panel-primary-2.pngfalse
                                                                              unknown
                                                                              https://wave.co/Assets/Images/decoration-light-price-panel.pngfalse
                                                                                unknown
                                                                                https://wave.co/_next/static/chunks/app/page-f957c4353d3c1776.jsfalse
                                                                                  unknown
                                                                                  https://wave.co/_next/static/chunks/app/not-found-888df702d10a0f66.jsfalse
                                                                                    unknown
                                                                                    https://wave.co/_next/static/chunks/webpack-5bbdbe8b4ad1350e.jsfalse
                                                                                      unknown
                                                                                      https://wave.co/Assets/Images/feedback-effect-mobile.pngfalse
                                                                                        unknown
                                                                                        https://wave.co/Assets/Images/the-illustration-for-blue-section.svgfalse
                                                                                          unknown
                                                                                          https://wave.co/Assets/Images/the-blue-banner-phone.pngfalse
                                                                                            unknown
                                                                                            https://wave.co/false
                                                                                              unknown
                                                                                              https://go.wave.co/appfalse
                                                                                                unknown
                                                                                                https://wave.co/_next/image?url=%2FAssets%2FImages%2FappStore.png&w=256&q=75false
                                                                                                  unknown
                                                                                                  https://wave.co/Assets/Images/illustration-import2.pngfalse
                                                                                                    unknown
                                                                                                    https://wave.co/_next/static/chunks/main-app-f73cdb3bce740b12.jsfalse
                                                                                                      unknown
                                                                                                      https://wave.co/Assets/Images/illustration-phone2.pngfalse
                                                                                                        unknown
                                                                                                        https://wave.co/Assets/Images/illustration_transcribe3.pngfalse
                                                                                                          unknown
                                                                                                          https://wave.co/Assets/Images/decoration-price-panel-pink.pngfalse
                                                                                                            unknown
                                                                                                            https://wave.co/Assets/Images/blue-snake-effect.pngfalse
                                                                                                              unknown
                                                                                                              https://wave.co/Assets/Images/illustration-import-mobile.pngfalse
                                                                                                                unknown
                                                                                                                https://wave.co/_next/static/chunks/app/layout-1662a5a80efe0d27.jsfalse
                                                                                                                  unknown
                                                                                                                  https://wave.co/Assets/Images/icon-check-blue.svgfalse
                                                                                                                    unknown
                                                                                                                    https://wave.co/Assets/Images/phone-mobile.pngfalse
                                                                                                                      unknown
                                                                                                                      https://wave.co/Assets/Images/illustration_record.pngfalse
                                                                                                                        unknown
                                                                                                                        https://wave.co/_next/image?url=%2FAssets%2FImages%2FgooglePlay.png&w=256&q=75false
                                                                                                                          unknown
                                                                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                          https://app.posthog.comchromecache_288.2.dr, chromecache_239.2.drfalse
                                                                                                                            unknown
                                                                                                                            https://is1-ssl.mzstatic.com/image/thumb/PurpleSource221/v4/68/0e/75/680e75cf-6f9c-df5d-7170-6231c04chromecache_195.2.drfalse
                                                                                                                              unknown
                                                                                                                              https://stats.g.doubleclick.net/g/collectchromecache_401.2.dr, chromecache_343.2.drfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              https://is2-ssl.mzstatic.comchromecache_195.2.drfalse
                                                                                                                                unknown
                                                                                                                                https://is1-ssl.mzstatic.com/image/thumb/PurpleSource211/v4/5b/ab/aa/5babaaeb-ee9d-30a2-9fad-0e87be7chromecache_195.2.drfalse
                                                                                                                                  unknown
                                                                                                                                  http://www.chatster.aichromecache_195.2.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://www.youtube.com/user/Applechromecache_361.2.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://is1-ssl.mzstatic.com/image/thumb/PurpleSource221/v4/13/eb/b5/13ebb5d3-0f4d-a1d1-2d65-6db4e27chromecache_195.2.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://www.google.comchromecache_343.2.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://www.youtube.com/iframe_apichromecache_401.2.dr, chromecache_343.2.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://www.linkedin.com/company/applechromecache_361.2.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/51/5b/2a/515b2aa4-3571-6b9a-e211-54b4b6a7f153/chromecache_195.2.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/d7/35/63/d735637c-977a-cb76-c2c5-0acf991295e1/chromecache_195.2.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://is1-ssl.mzstatic.com/image/thumb/PurpleSource211/v4/0b/22/33/0b2233b4-53d2-e931-892b-91db012chromecache_195.2.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://www.twitter.com/Applechromecache_361.2.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://git.io/fxCyrchromecache_325.2.drfalse
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://git.io/fjulechromecache_333.2.dr, chromecache_325.2.drfalse
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://is1-ssl.mzstatic.com/image/thumb/PurpleSource211/v4/dd/b6/7f/ddb67f05-85ce-8ba2-1554-73932cachromecache_195.2.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/ff/20/23/ff2023ff-fedb-2e80-4df6-763559699a26/chromecache_195.2.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://is1-ssl.mzstatic.com/image/thumb/PurpleSource211/v4/74/82/a3/7482a36d-5f09-3024-0ca6-11ada8echromecache_195.2.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://schema.orgchromecache_195.2.drfalse
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://deprecations.emberjs.com/v1.x/#toc_binding-style-attributes.chromecache_180.2.dr, chromecache_256.2.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://cct.google/taggy/agent.jschromecache_401.2.dr, chromecache_343.2.drfalse
                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://raw.github.com/emberjs/ember.js/master/LICENSEchromecache_180.2.dr, chromecache_256.2.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://is1-ssl.mzstatic.com/image/thumb/PurpleSource211/v4/51/7e/44/517e447b-bab3-c3aa-cede-0747930chromecache_195.2.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://is1-ssl.mzstatic.com/image/thumb/PurpleSource221/v4/d9/40/cf/d940cfea-777e-68cf-f4dc-2c5ebe6chromecache_195.2.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://is5-ssl.mzstatic.comchromecache_195.2.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/fb/5c/65/fb5c65c4-c84d-b833-a7e3-566487f55c54/chromecache_195.2.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        http://wave.co/privacychromecache_195.2.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://speakapp.com/termschromecache_195.2.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://is1-ssl.mzstatic.com/image/thumb/PurpleSource221/v4/d3/30/e7/d330e7a5-e41f-af0c-77af-0ab3874chromecache_195.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://is1-ssl.mzstatic.com/image/thumb/PurpleSource221/v4/ef/82/60/ef8260e7-7521-838e-c590-c919a4achromecache_195.2.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://is1-ssl.mzstatic.com/image/thumb/PurpleSource221/v4/87/f5/0c/87f50cf1-f3df-467e-5345-c32452achromecache_195.2.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://www.bickster.com/terms-of-usechromecache_195.2.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://is1-ssl.mzstatic.com/image/thumb/PurpleSource211/v4/2b/64/bc/2b64bcd8-0aab-a1f9-55d3-1ab625fchromecache_195.2.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://aiby.mobi/keyboardai_ios/privacy/chromecache_195.2.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://aiby.mobi/keyboardai_ios/terms/chromecache_195.2.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://speakapp.com/privacychromecache_195.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            http://www.wikidata.org/entity/Q312chromecache_361.2.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://is1-ssl.mzstatic.comchromecache_195.2.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://www.goldmansachs.com/terms-and-conditions/Apple-Card-Customer-Agreement.pdfchromecache_361.2.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://is1-ssl.mzstatic.com/image/thumb/PurpleSource221/v4/a2/7d/22/a27d2236-058a-97a5-7c2d-46eeb3dchromecache_195.2.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://www.wikidata.org/wiki/Q368215chromecache_195.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      http://schema.orgchromecache_291.2.dr, chromecache_195.2.drfalse
                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://www.iubenda.com/privacy-policy/47053506chromecache_195.2.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://is1-ssl.mzstatic.com/image/thumb/PurpleSource211/v4/f4/6a/e9/f46ae9aa-6844-c1d3-29c2-5242580chromecache_195.2.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://is1-ssl.mzstatic.com/image/thumb/PurpleSource211/v4/c6/a4/6d/c6a46db0-c6ce-5a1f-b683-0b2c4c2chromecache_195.2.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://play.google.com/store/apps/details?id=com.apple.android.music&referrer=utm_source=$chromecache_205.2.dr, chromecache_291.2.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://is3-ssl.mzstatic.comchromecache_195.2.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://twitter.com/AppStorechromecache_195.2.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  http://jedwatson.github.io/classnameschromecache_316.2.dr, chromecache_199.2.drfalse
                                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://www.iubenda.com/terms-and-conditions/47053506chromecache_195.2.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/e6/f7/2c/e6f72c5d-d2d6-8ac3-6318-a449bbb22cf6/chromecache_195.2.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/f2/07/3f/f2073f4c-70d5-3af4-6a1a-c20b1a95fe47/chromecache_195.2.drfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_198.2.drfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                          142.250.185.228
                                                                                                                                                                                                                          www.google.comUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          44.193.253.208
                                                                                                                                                                                                                          posthog-ingress-prod-us-256455477.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                                                                          151.101.3.6
                                                                                                                                                                                                                          h3.apis.apple.map.fastly.netUnited States
                                                                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                                                                          239.255.255.250
                                                                                                                                                                                                                          unknownReserved
                                                                                                                                                                                                                          unknownunknownfalse
                                                                                                                                                                                                                          76.76.21.21
                                                                                                                                                                                                                          wave.coUnited States
                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                          IP
                                                                                                                                                                                                                          192.168.2.4
                                                                                                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                          Analysis ID:1542354
                                                                                                                                                                                                                          Start date and time:2024-10-25 20:25:14 +02:00
                                                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                          Overall analysis duration:0h 4m 8s
                                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                                          Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                          Sample URL:https://wave.co/
                                                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                          Number of analysed new started processes analysed:8
                                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                                          Detection:CLEAN
                                                                                                                                                                                                                          Classification:clean0.win@17/395@24/6
                                                                                                                                                                                                                          EGA Information:Failed
                                                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                                                                                          • Number of executed functions: 0
                                                                                                                                                                                                                          • Number of non-executed functions: 0
                                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 142.250.186.67, 108.177.15.84, 142.250.186.46, 34.104.35.123, 142.250.184.200, 216.58.206.42, 142.250.74.195, 142.250.185.104, 4.175.87.197, 199.232.210.172, 52.165.164.15, 192.229.221.95, 184.27.96.29, 2.23.196.201, 23.201.254.30, 2.23.194.36, 17.8.136.187, 17.8.136.126, 142.250.185.195
                                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): xp.itunes-apple.com.akadns.net, slscr.update.microsoft.com, clientservices.googleapis.com, e17437.dsct.akamaiedge.net, clients2.google.com, ocsp.digicert.com, itunes.apple.com.edgekey.net, update.googleapis.com, wu-b-net.trafficmanager.net, apps-cdn.itunes-apple.com.akadns.net, fonts.googleapis.com, fs.microsoft.com, e6858.dscx.akamaiedge.net, amp-api-edge-cdn-lb.itunes-apple.com.akadns.net, securemvt.v.aaplimg.com, edgedl.me.gvt1.com, securemetrics.v.aaplimg.com, www.apple.com.edgekey.net, clients.l.google.com, www.apple.com.edgekey.net.globalredir.akadns.net, js-cdn.music.apple.com, otelrules.afd.azureedge.net, securemetrics.apple.com, amp-api-edge.apps.apple.com, www.apple.com, www.googletagmanager.com, xp.apple.com, securemvt.apple.com, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, xp.apple.com.edgekey.net, js-cdn-music-lb.itunes-apple.com.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net, e8143.dscb.akamaiedge.
                                                                                                                                                                                                                          • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                          • VT rate limit hit for: https://wave.co/
                                                                                                                                                                                                                          No simulations
                                                                                                                                                                                                                          InputOutput
                                                                                                                                                                                                                          URL: https://wave.co/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                          ```json
                                                                                                                                                                                                                          {
                                                                                                                                                                                                                            "contains_trigger_text": true,
                                                                                                                                                                                                                            "trigger_text": "Fed up with taking notes during",
                                                                                                                                                                                                                            "prominent_button_name": "Download Wave",
                                                                                                                                                                                                                            "text_input_field_labels": "unknown",
                                                                                                                                                                                                                            "pdf_icon_visible": false,
                                                                                                                                                                                                                            "has_visible_captcha": false,
                                                                                                                                                                                                                            "has_urgent_text": false,
                                                                                                                                                                                                                            "has_visible_qrcode": false
                                                                                                                                                                                                                          }
                                                                                                                                                                                                                          URL: https://apps.apple.com/us/app/wave-ai-note-taker/id6451491556 Model: claude-3-haiku-20240307
                                                                                                                                                                                                                          ```json
                                                                                                                                                                                                                          {
                                                                                                                                                                                                                            "contains_trigger_text": true,
                                                                                                                                                                                                                            "trigger_text": "Record, Transcribe & Share",
                                                                                                                                                                                                                            "prominent_button_name": "unknown",
                                                                                                                                                                                                                            "text_input_field_labels": "unknown",
                                                                                                                                                                                                                            "pdf_icon_visible": false,
                                                                                                                                                                                                                            "has_visible_captcha": false,
                                                                                                                                                                                                                            "has_urgent_text": false,
                                                                                                                                                                                                                            "has_visible_qrcode": false
                                                                                                                                                                                                                          }
                                                                                                                                                                                                                          URL: https://wave.co/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                          ```json
                                                                                                                                                                                                                          {
                                                                                                                                                                                                                            "brands": [
                                                                                                                                                                                                                              "Wave"
                                                                                                                                                                                                                            ]
                                                                                                                                                                                                                          }
                                                                                                                                                                                                                          URL: https://apps.apple.com/us/app/wave-ai-note-taker/id6451491556 Model: claude-3-haiku-20240307
                                                                                                                                                                                                                          ```json
                                                                                                                                                                                                                          {
                                                                                                                                                                                                                            "brands": [
                                                                                                                                                                                                                              "Apple",
                                                                                                                                                                                                                              "Wave: AI Note Taker"
                                                                                                                                                                                                                            ]
                                                                                                                                                                                                                          }
                                                                                                                                                                                                                          URL: https://www.apple.com/watch/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                          ```json
                                                                                                                                                                                                                          {
                                                                                                                                                                                                                            "contains_trigger_text": false,
                                                                                                                                                                                                                            "trigger_text": "unknown",
                                                                                                                                                                                                                            "prominent_button_name": "unknown",
                                                                                                                                                                                                                            "text_input_field_labels": "unknown",
                                                                                                                                                                                                                            "pdf_icon_visible": false,
                                                                                                                                                                                                                            "has_visible_captcha": false,
                                                                                                                                                                                                                            "has_urgent_text": false,
                                                                                                                                                                                                                            "has_visible_qrcode": false
                                                                                                                                                                                                                          }
                                                                                                                                                                                                                          URL: https://www.apple.com/watch/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                          ```json
                                                                                                                                                                                                                          {
                                                                                                                                                                                                                            "contains_trigger_text": false,
                                                                                                                                                                                                                            "trigger_text": "unknown",
                                                                                                                                                                                                                            "prominent_button_name": "unknown",
                                                                                                                                                                                                                            "text_input_field_labels": "unknown",
                                                                                                                                                                                                                            "pdf_icon_visible": false,
                                                                                                                                                                                                                            "has_visible_captcha": false,
                                                                                                                                                                                                                            "has_urgent_text": false,
                                                                                                                                                                                                                            "has_visible_qrcode": false
                                                                                                                                                                                                                          }
                                                                                                                                                                                                                          URL: https://www.apple.com/watch/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                          ```json
                                                                                                                                                                                                                          {
                                                                                                                                                                                                                            "brands": [
                                                                                                                                                                                                                              "Apple"
                                                                                                                                                                                                                            ]
                                                                                                                                                                                                                          }
                                                                                                                                                                                                                          URL: https://www.apple.com/watch/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                          ```json
                                                                                                                                                                                                                          {
                                                                                                                                                                                                                            "brands": [
                                                                                                                                                                                                                              "Apple"
                                                                                                                                                                                                                            ]
                                                                                                                                                                                                                          }
                                                                                                                                                                                                                          URL: https://www.apple.com/watch/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                          ```json
                                                                                                                                                                                                                          {
                                                                                                                                                                                                                            "contains_trigger_text": false,
                                                                                                                                                                                                                            "trigger_text": "unknown",
                                                                                                                                                                                                                            "prominent_button_name": "unknown",
                                                                                                                                                                                                                            "text_input_field_labels": "unknown",
                                                                                                                                                                                                                            "pdf_icon_visible": false,
                                                                                                                                                                                                                            "has_visible_captcha": false,
                                                                                                                                                                                                                            "has_urgent_text": false,
                                                                                                                                                                                                                            "has_visible_qrcode": false
                                                                                                                                                                                                                          }
                                                                                                                                                                                                                          URL: https://www.apple.com/watch/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                          ```json
                                                                                                                                                                                                                          {
                                                                                                                                                                                                                            "brands": [
                                                                                                                                                                                                                              "Apple",
                                                                                                                                                                                                                              "Apple Watch",
                                                                                                                                                                                                                              "Apple Fitness+",
                                                                                                                                                                                                                              "watchOS 11"
                                                                                                                                                                                                                            ]
                                                                                                                                                                                                                          }
                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):14110
                                                                                                                                                                                                                          Entropy (8bit):7.983997503004828
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:1gwgQTqg8bVH8TLrOKFcU8tNSc+NzKh2hMZBEZ:3DlFcUsNSLNzKhkQCZ
                                                                                                                                                                                                                          MD5:523518D93801A407D8CF736236CE169D
                                                                                                                                                                                                                          SHA1:7C8636F0A22F20EF781866FABCE879E4D00DF1BE
                                                                                                                                                                                                                          SHA-256:36F026B9664205666B4D22E8A2A7B693D7B6E9600CBC5A3798C675587EB620A3
                                                                                                                                                                                                                          SHA-512:30F2EEDBA2677F75C9FD404496759002EF484230BCF337F151C4FA0702677C7AF20F4FBC98AA215ED177F3F1F4D1A42644555EA6C4BBE88B466A1A6DA44386B6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/PurpleSource211/v4/ef/cb/b3/efcbb3d5-a976-8525-d946-fd884e1aa42c/64e33261-8354-471d-9c7c-3f1539498a3b_iPad_screen_1.jpg/313x0w.webp
                                                                                                                                                                                                                          Preview:RIFF.7..WEBPVP8X........8.....VP8 .6..P....*9...>.T.I$"......8...n.>J.w.....On.=...H....s......*.k.....S......_?1....>....i}..\.[...;......@.._f....=.?i?..2...gn..|..#.Y%x...zy......Z.{gx.y...w/...{...O.^...........=F:f.{......_........G.,$..&JB..!B..8....}.InI!...i.J...?...............Z......r..^._..k..z....E......+..t..I..h.q.$.|]..9..e..Bk.".&.-.L..O...../I....7r.q~.EV5.....9.:qc7..R........N.u..Q.-|...|@w.=.Xgd...!f.n..-...Xs\<h....\.~....) b....f.].....R6W,5....j'.../.x.b.9..!.S....X...........L......y.O..)....X#...K..0.!.).{..h.....I..%P...#'.](.P..q.7..Ry}%^..2....$.^.}....<.v..z.K.?..J.l.7.6XVv1Et.a.% m..<.....>r..B..P.9..N.Tr..5.a.......uT8 .5...=6'.kg..n....E2.v]..0gl..r.7.X.F......H~...;-a..[....|.9...-..'...b[....k..w...gmF%n+.B6.Hv.h.....'?P......Z..I..&.?AwH....K.&?i...f.y6.29zQ..f../l.2....#..Y&....VC.Y8'.2..A..|.L..J.tu.....!/.M.b_.O.z..TY.!...X)....*..s..A2y.....i..[&...Z.s.....\..D...>.....Y.^%../[t....z...U....e.v1VQ.{
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (821)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):7626
                                                                                                                                                                                                                          Entropy (8bit):5.215559608926212
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:OtQ0m8mBOZgS9tn0Ll9829FAeHlVPrMNW:OtFuSD4829FAeHzPAW
                                                                                                                                                                                                                          MD5:33AF753815E0763128B33C38F393AF19
                                                                                                                                                                                                                          SHA1:FD81C07EDD497B91F91629687D2AB6976F287E17
                                                                                                                                                                                                                          SHA-256:A7A8465112A5F495E5C95139568A59BF35B3116624A5861B71472070520D699E
                                                                                                                                                                                                                          SHA-512:D5981A0D80035A3E0B8EFBE12B90C5E82A53F8C2CBC100001D344DC645B07A76DB3B75D863A5BB733F54B9E13B4C0A515B63041F50DCFC9AC750C092C436DBF5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://apps.apple.com/assets/chunk.26.d8fd25d7ba389f9fe03e.js
                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[26],{71026:function(e,t,n){n.r(t),n.d(t,{environment:function(){return a},eventRecorder:function(){return F},immediateEventRecorder:function(){return q},logger:function(){return D},network:function(){return E},setEventQueuePostIntervalEnabled:function(){return N}}).var s=n(76588),r=n(24178),u=n(32722),o=r.SC.attachDelegate,a={setDelegate:function(e){return o(this,e)},globalScope:function(){return window}},i={AJAX:"ajax",AJAX_SYNCHRONOUS:"ajaxSynchronous",IMAGE:"image",BEACON:"beacon"},v=r.vc.metricsDisabledOrDenylistedEvent,c=r.vc.removeDenylistedFields,l={},p=["dsId","consumerId"].function f(e,t,n){var s=null.return n&&!v.call(u.Z,n.eventType,t)&&(c.call(u.Z,n,t),m(t,n),e.apply(null,Array.prototype.slice.call(arguments,1)),s=n),s}function d(e,t){l[e]=l[e]||{},l[e]=t}function Q(){l={}}function m(e,t){l[e]=l[e]||{},l[e].anonymous&&p.forEach((function(e){delete t[e]}))}var y=r.SC.attachDel
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 48556, version 1.0
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):48556
                                                                                                                                                                                                                          Entropy (8bit):7.995696058489687
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:768:+rvWCaG0bvTIyNOporIvE+9OZduZ35LhKvXxYdBJaqyXNWLU2m/jG9EHmqGq55t:+ruCR0bvT386c6ZduZpFMXxQBJ82Q5tJ
                                                                                                                                                                                                                          MD5:D4FE31E6A2AEBC06B8D6E558C9141119
                                                                                                                                                                                                                          SHA1:BCDC4F0B431D4C8065A83BB736C56FF6494D0091
                                                                                                                                                                                                                          SHA-256:C88DB2401BEF7E1203E0933CC5525A0F81863BFD076756DB12ACEA5596F089EC
                                                                                                                                                                                                                          SHA-512:1CBE7641B8930163ED3EA348F573CAD438B646ED64D60C1923E5B8664C3DE9C2C21BA97994EC8D886F489E4D090772B010DE72A1167547FB4F6A2D242D46AEC1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://wave.co/_next/static/media/a34f9d1faa5f3315-s.p.woff2
                                                                                                                                                                                                                          Preview:wOF2...............T...2..........................`...\..p?HVAR.m?MVAR^.`?STAT.N'&..>/l........>....0....6.$.... ......[..q.u...y..9....BB...!&/..........>.....vP..........&.2..z....e}/.(...C.,..n&.....g......d.....\...\..3.L..8<v8...............^9K.{+.Y...n.S.......J..i...@.S.t..-.5_..B*...(W5.......L.q.....d7..... .T....h;}.V....bCm.....;...?.V..zB.%d...UR%U.nZ..%R..Q=W1e-.xs.p!..v.tY...^......."..%...Q.>B..O~.u.$..Jm........l....4].Yr..<..T{.fv.8PJ.] <9%8...Q......<............&i.&$$..-..M%eB..~..K.&I.e..$I%........s...{{]Wn...s. .H.dH....$...6`0...c.1j..X. i``.J....f_.y...m.?.``%F..'X.v...Z..2V.l.20.h.!..`.*.O....)w....~. X.....!Z....u.....I.Z%..R.A.0.w....]....Z.$'!.i......?./...?....L.....R..[.+.....Y.....G...5Ds.l..U.*...&..L.......C..."...Z..m.Qu._~`...t.....Q...;.vk..U;m,DD..E....v./..\....O....".M]!.^D....H....~.J..iN?...:`99/..a......{p..O'..B%.. .@b.x.(..i3.ry...^.i..I..E.g....r..{Tb.......&8M6.L.f.E..pS.....|.Z4.....`.]?.T..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (878)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1441
                                                                                                                                                                                                                          Entropy (8bit):4.923625217494772
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:ildT+lZadfID4P9Gpl3fBzR1SQLA2RAMRMT6XFKg/7/GpSw8G9bFw4YZn:ild2ZbI9GpvRQQ82OUugFKg/7/Gpj8Gw
                                                                                                                                                                                                                          MD5:188415311B33E9DFC79C3CC6147ED47D
                                                                                                                                                                                                                          SHA1:486B072C15EA89B3D39F607F92327F1A338254B0
                                                                                                                                                                                                                          SHA-256:8B3DA2AC016CE7C6F38F10052C50C7958935276BD5885009716FEC7B3D8ED681
                                                                                                                                                                                                                          SHA-512:DD95C297899B58507824F3A3129E060BBA8A9F7D2045526DC66DAB584D19571069D84EB2591B7FBE71A0FBA96DD1BE1A32995184D37FCA9A1F699FC71739644B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[356],{84356:function(t){var o="touch".function s(t,o){this._target=t||document.body,this._attr=o||"data-focus-method",this._focusMethod=this._lastFocusMethod=!1,this._onKeyDown=this._onKeyDown.bind(this),this._onMouseDown=this._onMouseDown.bind(this),this._onTouchStart=this._onTouchStart.bind(this),this._onFocus=this._onFocus.bind(this),this._onBlur=this._onBlur.bind(this),this._onWindowBlur=this._onWindowBlur.bind(this),this._bindEvents()}var n=s.prototype.n._bindEvents=function(){this._target.addEventListener("keydown",this._onKeyDown,!0),this._target.addEventListener("mousedown",this._onMouseDown,!0),this._target.addEventListener("touchstart",this._onTouchStart,!0),this._target.addEventListener("focus",this._onFocus,!0),this._target.addEventListener("blur",this._onBlur,!0),window.addEventListener("blur",this._onWindowBlur)},n._onKeyDown=function(t){this._focusMethod="key"},n._onMouseD
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 417 x 599, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):21805
                                                                                                                                                                                                                          Entropy (8bit):7.953860647321476
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:XiykOHWpKRg9VawgUqjxi3SI/SF1mJPmhFSDOthlq0iJta2xZJ:SLagywg9xiNKvqiFdtgJtF
                                                                                                                                                                                                                          MD5:D4EE0CF04F20275D256E7F64A1E26146
                                                                                                                                                                                                                          SHA1:77957294F8B25488527EC3231A5AA96419AFDBE2
                                                                                                                                                                                                                          SHA-256:5B87C2941D57377722B5013E1946311C5F8390AC8C4BC7774C0983415D0E41A2
                                                                                                                                                                                                                          SHA-512:AEA244AF43F6E803DFBFDC738462E7C88E9E1861EA5228A0A7CA326ECA31A3D736F40AF3752C79EAAA233C9CD8EA2A94EAB5EC1CE69EC28684D72C76B7355066
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://wave.co/Assets/Images/illustration-import2.png
                                                                                                                                                                                                                          Preview:.PNG........IHDR.......W.....:..[....pHYs..!8..!8.E.1`....sRGB.........gAMA......a...T.IDATx...Ml.U./..y..H$.3.K.Y%R".X...2..V...n.E..d1.kG.......j..nfA.8..ev6.. .4.EX@...Vq...H.b.&....V..OWwWu..9...J.....t.S.s.s...............nB...n...&P.K...Ft<..7..cbb.%DT9.!...p.E.N....*.-..U.A.jK.... . ....Y.. -u,.`t^..`..wFGK63td...S.BT...Ug5...,-u.U'..!..z?....uLK'...2qS....`S<. D...N ..g<..yfE4*..Q7.2..TS...V..W.a.BT.h...p.Ro.N.\".l.........).A.%.a........y...W.S.D4H..S...%.A...(...D}...ol.8..a..%.......$V.'1..@..@..i...~.. D1Q..&.,-7..%......hCB.Z ...).J..9..... S....<U......wJ.$.. ..b..tgJ-.....b.jo...P.S...^.&.yqG..I.B..iI...l.s.gkM......,.I.Z.Lrl._..y@3.R...,....8.>..B..$...%..'1...;.j.%9Oy.....x..P..f....K.;.,.!4HSF.Ob.*.;.q...%.[...5.,..I..>3.r..5...%.._.....n::pNlI..$..1.C.;U..F.{Ih\....yss<I(.>.j<!......>.....L(.;.h.^x.%.*...l...a...vb..V..P...BQ.....(.@.KB>`.[0/......'&..UP...B.uA.....n)?.B..&..h+^...C~.xP....b;!..Ay.....m<_... d.V.d.....MBo...L.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (747), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):747
                                                                                                                                                                                                                          Entropy (8bit):5.084629718035826
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:fbjiGBZZlOgp44S8EdIeGVsvUOLjddlFj4fKRlqu4UIsvJqupNPIDIQJqKoIv/li:fbjBB44xEdIwUkFFj4fKz5IshrPIEQJA
                                                                                                                                                                                                                          MD5:F7DEDCCBD9B607AB4C4E9910318F3679
                                                                                                                                                                                                                          SHA1:104A870D771F1CBDDB27E19813DBE6EE50DCFE21
                                                                                                                                                                                                                          SHA-256:06A73F37CA4FDA6E650B6756A54B04984C05B22C352B5B60D917977BFF5879C8
                                                                                                                                                                                                                          SHA-512:92181DA053D2FEF0A912C2F08CE34809F9254C055907054D1B0870BF05CDA549304C2FA755847B9141E7FE222A09004DBB8655E872A328277910E13FBB6C4447
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://wave.co/_next/static/chunks/app/not-found-888df702d10a0f66.js
                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[160],{3854:function(e,u,n){Promise.resolve().then(n.bind(n,8100))},8100:function(e,u,n){"use strict";n.r(u),n.d(u,{default:function(){return s}});var r=n(2265),t=n(6463);function s(){let e=(0,t.useRouter)();return(0,r.useEffect)(()=>{e.push("/")},[e]),null}},6463:function(e,u,n){"use strict";var r=n(1169);n.o(r,"useParams")&&n.d(u,{useParams:function(){return r.useParams}}),n.o(r,"usePathname")&&n.d(u,{usePathname:function(){return r.usePathname}}),n.o(r,"useRouter")&&n.d(u,{useRouter:function(){return r.useRouter}}),n.o(r,"useSearchParams")&&n.d(u,{useSearchParams:function(){return r.useSearchParams}})}},function(e){e.O(0,[971,23,744],function(){return e(e.s=3854)}),_N_E=e.O()}]);
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):2754
                                                                                                                                                                                                                          Entropy (8bit):4.064775201592822
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:9B6ixhbfwLEj4wfmnKXi4CrAz//2kTdS9vtXii2ccDBExnzjg4yX48qY//Ihw4:L6ixhbfwLM4wunKXit6n2kTdS9vBqBEN
                                                                                                                                                                                                                          MD5:A5F2576F10438365CEBAD53704DEABFB
                                                                                                                                                                                                                          SHA1:29843A432310ED3E8E683F3B67F97642C0CAB5F6
                                                                                                                                                                                                                          SHA-256:C8D200D24977E1C4222FC2B010FD1FE43C151B96A75D5CFE290F0F7CD7172A3F
                                                                                                                                                                                                                          SHA-512:338A54F8C2B615E1023E7D4E541369AA86001ED7845112F1115C0C8D5504315D555F54DF0418625236BA7243109FEA17D2173FECEFA9446D3A1DC33247DCAED2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.apple.com/v/watch/bo/images/chapternav/watch_nav_ultra_light__dnosu8kc2tme_large.svg
                                                                                                                                                                                                                          Preview:<svg height="54" viewBox="0 0 28 54" width="28" xmlns="http://www.w3.org/2000/svg"><path d="m0 0h28v54h-28z" fill="none"/><path d="m7.71 45.2739h10.9972c-.04.7777-.0824 1.5387-.1245 2.2368h-10.7485c-.042-.6979-.0842-1.4588-.1242-2.2368zm.196 3.3609c.0367.5376.0723.9988.1056 1.3508h10.3934c.0334-.3521.0691-.8134.1057-1.3508.0084-.1228.0168-.244.0252-.3741h-10.655c.0084.1302.0167.2513.025.3741zm19.4047-21.4974v.9441a.9884.9884 0 0 1 .6893.9348v4.5067a.9883.9883 0 0 1 -.6893.9348v.7175l-.5042.0277a.6822.6822 0 0 0 -.5943.3391 4 4 0 0 0 -.1866.4308v-.0107a8.3309 8.3309 0 0 1 -1.5377 3.0233 6.3143 6.3143 0 0 1 -1.0872 1.4521 1.2225 1.2225 0 0 0 -.3184.6448c-.0188.1224-.038.26-.0563.3945-.049.3624-.09.7087-.09.7087a1.6336 1.6336 0 0 1 -1.5 1.5973h-.207l-.1269 4.2187c-.1138.2094-.1459.4984-.8967.4984h-.6716c.0946-1.3072.1863-2.99.2689-4.7171q.0162-.343.0321-.6866.0244-.529.0475-1.0536c.0047-.1089.01-.2172.0143-.3255-.3216.0714-.6582.133-1.0141.1831-.002.0471-.0042.0949-.0064.1424-.0044.1021-.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):197
                                                                                                                                                                                                                          Entropy (8bit):4.9460223458678
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:n1DNX4PNNcevsibDRd7HUsddYuKYHNce5e:1DuN5vs8DRR0sd/J55e
                                                                                                                                                                                                                          MD5:C8F507F821899022CC9374086242FFA3
                                                                                                                                                                                                                          SHA1:26B1CD0037B2ACC55EF17FE099B25848EC6BC107
                                                                                                                                                                                                                          SHA-256:202A2016C552840100864EA7E87861AC05FA9E2BAABDAD81609EC97464A40EB6
                                                                                                                                                                                                                          SHA-512:6FA725CFBF16B94923AC3FCEDCEA1157BD8796521E0C3D23CB4E5F3D7652F9D8C13113C7E6A079A47F8AB8792554B3DA0ADF69D652A7E3E805F3B2E0DCC12032
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";!function(){var r;try{r=require("@marcom/data-relay")}catch(r){}if(r){var e,t=document.getElementById("aw-rid-relay-options");if(t)try{e=JSON.parse(t.innerHTML)}catch(r){}new r(e)}}();
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 641x538, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):46516
                                                                                                                                                                                                                          Entropy (8bit):7.805109307645738
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:UOaay/ZZZZjjVwK5oR1p9nVxbXyyywzcjhLynezyarSO8/O2MK049Dm0i5:UOahjVwiotNVxbfcjq6SOQO299Dmb5
                                                                                                                                                                                                                          MD5:CF07A5648C6CDD77B26850C7B270B53B
                                                                                                                                                                                                                          SHA1:034CE098A8B7993B9496F0ADAEA7AE2F6861E89A
                                                                                                                                                                                                                          SHA-256:7C73FADA1CFA93750D98F75D6F244CFD2EB36A8DE7E8FB865730BD5F771F03EB
                                                                                                                                                                                                                          SHA-512:1836CFA1FFF78CEC655735F98836390790326D3BDE67E54202B2DBE463E4EE6F4BBACCC900BDF0247E9489652AA3AB1C078E10D5D247CD481C63F04C38ABDA41
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..E.W....QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QY..,..ck.f.f....3...9c...T.(9.vK..F.n<Kj....&.u....2...8A....5.Q...$SIo....:|K..z._...|..v.(......f...+e.t}..&}_.I.X.....J..?......{e..sj.......sm.7.@..t.!......;..iP..#..u..~.%........~...l...b7...?J../.k.......Q.?!.|.'..U..$.v_r5T.f....4.5....F.C..*/.[._..._.............3.V9...j...e.#....
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 417 x 599, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):21805
                                                                                                                                                                                                                          Entropy (8bit):7.953860647321476
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:XiykOHWpKRg9VawgUqjxi3SI/SF1mJPmhFSDOthlq0iJta2xZJ:SLagywg9xiNKvqiFdtgJtF
                                                                                                                                                                                                                          MD5:D4EE0CF04F20275D256E7F64A1E26146
                                                                                                                                                                                                                          SHA1:77957294F8B25488527EC3231A5AA96419AFDBE2
                                                                                                                                                                                                                          SHA-256:5B87C2941D57377722B5013E1946311C5F8390AC8C4BC7774C0983415D0E41A2
                                                                                                                                                                                                                          SHA-512:AEA244AF43F6E803DFBFDC738462E7C88E9E1861EA5228A0A7CA326ECA31A3D736F40AF3752C79EAAA233C9CD8EA2A94EAB5EC1CE69EC28684D72C76B7355066
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR.......W.....:..[....pHYs..!8..!8.E.1`....sRGB.........gAMA......a...T.IDATx...Ml.U./..y..H$.3.K.Y%R".X...2..V...n.E..d1.kG.......j..nfA.8..ev6.. .4.EX@...Vq...H.b.&....V..OWwWu..9...J.....t.S.s.s...............nB...n...&P.K...Ft<..7..cbb.%DT9.!...p.E.N....*.-..U.A.jK.... . ....Y.. -u,.`t^..`..wFGK63td...S.BT...Ug5...,-u.U'..!..z?....uLK'...2qS....`S<. D...N ..g<..yfE4*..Q7.2..TS...V..W.a.BT.h...p.Ro.N.\".l.........).A.%.a........y...W.S.D4H..S...%.A...(...D}...ol.8..a..%.......$V.'1..@..@..i...~.. D1Q..&.,-7..%......hCB.Z ...).J..9..... S....<U......wJ.$.. ..b..tgJ-.....b.jo...P.S...^.&.yqG..I.B..iI...l.s.gkM......,.I.Z.Lrl._..y@3.R...,....8.>..B..$...%..'1...;.j.%9Oy.....x..P..f....K.;.,.!4HSF.Ob.*.;.q...%.[...5.,..I..>3.r..5...%.._.....n::pNlI..$..1.C.;U..F.{Ih\....yss<I(.>.j<!......>.....L(.;.h.^x.%.*...l...a...vb..V..P...BQ.....(.@.KB>`.[0/......'&..UP...B.uA.....n)?.B..&..h+^...C~.xP....b;!..Ay.....m<_... d.V.d.....MBo...L.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1015)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):996812
                                                                                                                                                                                                                          Entropy (8bit):5.473483498850375
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12288:qBoMXaFHzsbqCI4/LdRb8uCjZqXXUBExd:qW2/LEtoUixd
                                                                                                                                                                                                                          MD5:2C9F0D0C9A9EB391A9861A238385EF50
                                                                                                                                                                                                                          SHA1:3D6AFC7321D8B4F9B99BC70BFCD7D77F8B3FB140
                                                                                                                                                                                                                          SHA-256:7914ED4BA32201861AB68D070EF5A2E218147E7B8927D129255166CB51C0961F
                                                                                                                                                                                                                          SHA-512:9CC35A9FC5216FDA3ACF43E943DF379B033DE563B2BC8F142ED9262D80851402216054CE9A223CC1DCEF144F2E927737E54B7D869B38DA29FF7860B444810DF4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://apps.apple.com/assets/vendor-7f5ec215d934d1838e849710c21c22b7.js
                                                                                                                                                                                                                          Preview:window.EmberENV=function(e,t){for(var r in t)e[r]=t[r].return e}(window.EmberENV||{},{FEATURES:{},EXTEND_PROTOTYPES:{Date:!1},_APPLICATION_TEMPLATE_WRAPPER:!1,_DEFAULT_ASYNC_OBSERVERS:!0,_JQUERY_INTEGRATION:!1,_TEMPLATE_ONLY_GLIMMER_COMPONENTS:!0}).var loader,define,requireModule,require,requirejs,runningTests=!1;(function(e){"use strict".function t(){var e=Object.create(null).return e.__=void 0,delete e.__,e}var r={loader:loader,define:define,requireModule:requireModule,require:require,requirejs:requirejs}.requirejs=require=requireModule=function(e){for(var t=[],r=c(e,"(require)",t),n=t.length-1;n>=0;n--)t[n].exports().return r.module.exports},loader={noConflict:function(t){var n,i.for(n in t)t.hasOwnProperty(n)&&r.hasOwnProperty(n)&&(i=t[n],e[i]=e[n],e[n]=r[n])},makeDefaultExport:!0}.var n=t(),i=(t(),0).function o(e){throw new Error("an unsupported module was defined, expected `define(id, deps, module)` instead got: `"+e+"` arguments to define`")}var a=["require","exports","module"].
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (64931), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1027063
                                                                                                                                                                                                                          Entropy (8bit):5.432323551885877
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:Ot0Ebp2itYQmgTWjejd8KFIVChBVbIjvOmCC/fwUEsytPWKNDWhMDQ:jitYQmgT3xWKNDWhf
                                                                                                                                                                                                                          MD5:5FE15BAEEC967759CB4CDF00909E8E46
                                                                                                                                                                                                                          SHA1:AE5AC4D2A72B7340E230BF35DC40D575E91CE9DA
                                                                                                                                                                                                                          SHA-256:85A6EAB8F83538F38A9170CB2CF829FD948C35E64B19BB30D8999E0242221700
                                                                                                                                                                                                                          SHA-512:D84062FF160A9E7A0BC13D3A99406C9C9F62337238545713D9503D800EBCFB2BE9B5F2B86350AEDA029A8EF8044548FF1D58922343C56D63DEE5DDBE916BFB03
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://apps.apple.com/assets/web-experience-app-real-5fe15baeec967759cb4cdf00909e8e46.css
                                                                                                                                                                                                                          Preview:@charset "UTF-8";#localnav-viewport-emitter{overflow:hidden;position:absolute;top:0;left:0;width:0;height:0;visibility:hidden;z-index:-1}#localnav-viewport-emitter::before{content:"ac-localnav:large"}@media only screen and (max-width:1023px){#localnav-viewport-emitter::before{content:"ac-localnav:medium"}}@media only screen and (max-width:767px){#localnav-viewport-emitter::before{content:"ac-localnav:small"}}.localnav{position:relative;top:0;left:0;width:100%;height:52px;min-width:1024px;z-index:9997}@media only screen and (max-width:1044px){.localnav{min-width:320px}}.localnav.localnav-stacked{height:66px}@media only screen and (max-width:767px){.localnav{height:48px}.localnav.localnav-stacked{height:63px}}.localnav-overlap .localnav{margin-bottom:-52px}.localnav.localnav-stacked .localnav-overlap .localnav{margin-bottom:-66px}@media only screen and (max-width:767px){.localnav-overlap .localnav{margin-bottom:-48px}.localnav.localnav-stacked .localnav-overlap .localnav{margin-bottom:-6
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 99196, version 1.0
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):99196
                                                                                                                                                                                                                          Entropy (8bit):7.997868398992993
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:1536:SQIJfyDgC8VN2bW1ToDcINoJjl3ox2/OSTGaaLDg39z0mRGRBLfG:lgpEW1T+Hel402bxk3ymQP+
                                                                                                                                                                                                                          MD5:474D73A771E0CC31B43849CD2BAD9CC4
                                                                                                                                                                                                                          SHA1:1D973B9CD90543FA43E6E74F164149278B9331FD
                                                                                                                                                                                                                          SHA-256:AE98C3B1ED18478144791BFA0C71056B422287CD41F9B7D35C99063B04BE58EB
                                                                                                                                                                                                                          SHA-512:257279598503AA3203ADA4A1A29CFA550F0485D3F7231E815A3734405D6BA18472D3E3F248CABDF39A774BF9B752D83218244F578D2FECA2C33711AA53888C01
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v2/sf-pro-text_regular.woff2
                                                                                                                                                                                                                          Preview:wOF2.......|....../0...............................&..H.`*H...>...,..c.6.$..$..(.. ?meta....@. 8.t[;5..*Cng....5.P........-..3.j......1.c..6@..;.......FI}..#.........a.....{0.w.. .fd.i.K.+..p.cL.b]YJ.%..+...c.HF4.ett....=...N......."F......../p,1Z...V$...)^.M..-M%..y/|.^I......;..>..%...Jl....4.L%....<.l.,.:..u.Wy......:W.F.....}j,. V......-.U.F...8Q..Z}^t{x7..*....j.]-..V.]..7.).....Zqt..kD...~.......dG.U..b.V1S..8......Q...D7.]....n.9b'*....="........&...OtG..R......S._.D$.1d..&...9..=.l..yQ.._J.5.{.T.6TX...\..NX.....#.tqR8L.iDuRkW..2hUa)..7.+........Y...!.........z.J.5U6..C......R..;CN....=..\...j......o...[..P.....{@.L........Y....B..?.*.;.f..Y...j.]...`..$.iW0=.9Yue.xH7....5F.o6.._[......K.,...-..J[.f!*w...VaT.r..\..^TXq....S..G..6...n]l..TA0..0A,D1....R.|...S?..v...!1Z.lR.......5.LF.....H=..X......`$....`0....F]..m..1...i.S.x..Vc.v?..DQ_&..(.(.......3.........K....`.....E.......n.?..5L...5P.c.( .*..EAQ.....c.F.+.l.s.3..J.k:....+...}v..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (878)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1441
                                                                                                                                                                                                                          Entropy (8bit):4.923625217494772
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:ildT+lZadfID4P9Gpl3fBzR1SQLA2RAMRMT6XFKg/7/GpSw8G9bFw4YZn:ild2ZbI9GpvRQQ82OUugFKg/7/Gpj8Gw
                                                                                                                                                                                                                          MD5:188415311B33E9DFC79C3CC6147ED47D
                                                                                                                                                                                                                          SHA1:486B072C15EA89B3D39F607F92327F1A338254B0
                                                                                                                                                                                                                          SHA-256:8B3DA2AC016CE7C6F38F10052C50C7958935276BD5885009716FEC7B3D8ED681
                                                                                                                                                                                                                          SHA-512:DD95C297899B58507824F3A3129E060BBA8A9F7D2045526DC66DAB584D19571069D84EB2591B7FBE71A0FBA96DD1BE1A32995184D37FCA9A1F699FC71739644B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://apps.apple.com/assets/chunk.356.4d5c8581cf04321d0a9b.js
                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[356],{84356:function(t){var o="touch".function s(t,o){this._target=t||document.body,this._attr=o||"data-focus-method",this._focusMethod=this._lastFocusMethod=!1,this._onKeyDown=this._onKeyDown.bind(this),this._onMouseDown=this._onMouseDown.bind(this),this._onTouchStart=this._onTouchStart.bind(this),this._onFocus=this._onFocus.bind(this),this._onBlur=this._onBlur.bind(this),this._onWindowBlur=this._onWindowBlur.bind(this),this._bindEvents()}var n=s.prototype.n._bindEvents=function(){this._target.addEventListener("keydown",this._onKeyDown,!0),this._target.addEventListener("mousedown",this._onMouseDown,!0),this._target.addEventListener("touchstart",this._onTouchStart,!0),this._target.addEventListener("focus",this._onFocus,!0),this._target.addEventListener("blur",this._onBlur,!0),window.addEventListener("blur",this._onWindowBlur)},n._onKeyDown=function(t){this._focusMethod="key"},n._onMouseD
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):3367
                                                                                                                                                                                                                          Entropy (8bit):3.933258502601456
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:oyIWO2OpR1egkKJiIsNLktcbUgDDK3kLF6xZnZtzG:oHWAR1egkeiIztcbUgDO3aF6xZnvzG
                                                                                                                                                                                                                          MD5:6133D68B19712CBA722AF906F5D016B2
                                                                                                                                                                                                                          SHA1:38F645BD303A72D7E6590FCEC471792F8EB6691F
                                                                                                                                                                                                                          SHA-256:E5433051A254C6BDA03183DC654A38D1EA2D8866E8FFA1C1D738CF942724CF4F
                                                                                                                                                                                                                          SHA-512:61A7819289434BE9FEA983ACBAC694BA450337868F39072C80E3776867715A1E4E4660970373EB89F56D00D06255B3887F84DAFEF0EF3751688F41FAFD9C1A97
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.apple.com/v/watch/bo/images/chapternav/watch_nav_hermes_light__q9veqdmv73ey_large.svg
                                                                                                                                                                                                                          Preview:<svg height="56" viewBox="0 0 39 56" width="39" xmlns="http://www.w3.org/2000/svg"><path d="m0 0h39v56h-39z" fill="none"/><path d="m16.6152 48.6172c.0294.3362.0685.6765.1185 1.014l-.5781-.1016c-3.1219-.5848-6.5242-1.3553-6.7417-1.3989-4.8455-.97-8.7617-8.3865-8.7617-17.4365 0-8.7639 3.6816-16.0662 8.3053-17.3979.2773-.0799 4.1898-.9293 7.1976-1.5017l.5576-.1049c-.0499.3325-.1002.7233-.1379 1.1392-.2747.1485-.4539.2802-.4936.316-3.5648 3.1818-6.5241 9.8179-6.5241 17.513s2.9596 14.3315 6.5244 17.5131l.5338.4461zm16.8404-4.1302c0 .232-.1887.4207-.4207.4207h-.1531c-.0009-.096-.002-.1896-.0033-.2756-.6825.2206-1.4091.343-2.1651.343h-11.4268c-.587 0-1.154-.0797-1.699-.2151-.0042.046-.0079.0975-.0117.1478h-.1996c-.1996 0-.3594-.1427-.4022-.3295-.3522-.1227-.6943-.2667-1.0185-.4413v.3501c0 .7847.6361 1.4207 1.4207 1.4207h.1542c-.0239 1.1281.0233 2.6031.2285 3.8219.3859 2.293.5676 2.066.6811 2.1114s.3405-.0227.3405-.0227 5.1051.1816 6.4462.1816 6.4462-.1816 6.4462-.1816.2271.0681.3406.0227.2188
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1440x1080, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):232577
                                                                                                                                                                                                                          Entropy (8bit):7.9263441185701575
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:UhlNsck6JpwyKgfpWkvr1OW41kAAidoNiN6YljztXjbG6XQ:U79zpxrl49AiWwN3t3XQ
                                                                                                                                                                                                                          MD5:E2497606B4C6A156A38444A38FB3DCAC
                                                                                                                                                                                                                          SHA1:8D058F47AF07EC5523B526ADBC3330D2A0A72C9E
                                                                                                                                                                                                                          SHA-256:75A8293271D91D872181AB27AEF25333D4C36DAEE03D66925578324F03A5A30D
                                                                                                                                                                                                                          SHA-512:5F9D8A98A2E1D3E5FB9D0DE8637D44591C6026C34482BE5767C0CE4A53C330564FD6694A44DC493642C3A3444E9AC5AD2B09AC7D51130E575BD50F65E46505F4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................8...............6......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (750)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2169
                                                                                                                                                                                                                          Entropy (8bit):4.9548772147686115
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:ildRbgqluYoCoLUmledemlxUlIUvfALSAl/lmmqlmWlfBlAlVlWlgwheAYf9hbF5:INx4gd/d4fTvsaMefp5oD
                                                                                                                                                                                                                          MD5:89F8EE167E82FADB507197C109ED684B
                                                                                                                                                                                                                          SHA1:F5A728E7805C71BAE1A8786921AB2735AB07C15E
                                                                                                                                                                                                                          SHA-256:0B70D5380DCC5A0C4BDD30DE4D68C4B0F598EB4EA92BEEC1B6D5F0852BD96D22
                                                                                                                                                                                                                          SHA-512:BC12D7CB827E364176A691C2ED5C73A481547C572A0C00E5FF6B8BD8E698AC7DA96F2D8DA08485F9363F98A1F21338E61A9E813A31DF0A2EB7E96D43A902E5CE
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[961],{54961:function(n,e,t){t.r(e),t.d(e,{cleanup:function(){return c},environment:function(){return o},eventQueue:function(){return i},eventRecorder:function(){return r},immediateEventRecorder:function(){return u}}).var i=t(71026),o={_document:function(){if("undefined"!=typeof document)return document.throw"metricskit-delegates-html.environment HTML delegate 'document' object not found"},_window:function(){if("undefined"!=typeof window)return window.throw"metricskit-delegates-html.environment HTML delegate 'window' object not found"},cookie:function(){return o._window().document.cookie},pageUrl:function(){return o._window().location.href},parentPageUrl:function(){var n,e=o._window(),t=e.parent.if(t!==e)try{n=t.location.href}catch(e){n=o._document().referrer}return n},pixelRatio:function(){return o._window().devicePixelRatio},screenHeight:function(){return o._window().screen.height},scre
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):244
                                                                                                                                                                                                                          Entropy (8bit):4.966856967553873
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:tI9mc4slzN3tt4pk0SKpWldnQltjImqZlllRpn:t4R+prSWWLQjjIhlllRR
                                                                                                                                                                                                                          MD5:16CB406B7E5A57DD1D4863AE6734DEB8
                                                                                                                                                                                                                          SHA1:4F7FB91C31D3FDA7E461CFFC3E66E48EA655061F
                                                                                                                                                                                                                          SHA-256:9B3877801C4590B3FA99018330DE17DDBBF15283BFB9C1B8E1D3EB4454CB8F01
                                                                                                                                                                                                                          SHA-512:1032A96643BC8938325BCF1E0318670AFFBE2DD53CDB0997B51E4F79423AE3C7F9CCB9F288707924F34CE324B864000E1169E0A4C7B1D3704835A290EDE80991
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.apple.com/ac/globalfooter/8/en_US/assets/ac-footer/breadcrumbs/separator/icon_large.svg
                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="6" height="11" viewBox="0 0 6 11">. <polyline points=".675 .925 5.323 5.5 .675 10.075" fill="none" stroke="currentcolor" stroke-linecap="round" stroke-linejoin="round" stroke-width="1.1"/>.</svg>.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 831 x 510, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):110609
                                                                                                                                                                                                                          Entropy (8bit):7.979969340324108
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:GBt2F3CYWKZFkKpkPMus9uAGnSYEqyLzEXbrwzdpZHR:GH2F3jWopaHS3DvgrwdHR
                                                                                                                                                                                                                          MD5:3C9B04E506C46FD3120E4032465B3E4B
                                                                                                                                                                                                                          SHA1:43961476FBFF9F06F184952541640A9C13078997
                                                                                                                                                                                                                          SHA-256:4888768DBBD0DFB6B4E7E5D496BB337E6DC445EEE48E305BA4F2722FABAD8B9D
                                                                                                                                                                                                                          SHA-512:63B25935ECE361A0FB7CFD3077B119DFCAB390FC904804E2803BC7F1D5492409C5C7098CD9B4FA5620FFC74D8A48371F3962F9D93033A97E711E7CFD5177789A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR...?..........~.{....pHYs..!8..!8.E.1`....sRGB.........gAMA......a.....IDATx.....\.Y....V.....,;.b.lg'.r.;v.....3...IfX.;..1|...f.f#..o...?..@.@..@bC..r..-....V..U...{.y.=....RW.._R...W.]u.z..9D..........................................................................E.......p..O..v..M...u...q.'..b.".u...FI.cQ.i.......m....V..?.....`.....U..).w'C.=.h.".5i?...|..d].>8.~Ez....T*. Z.@.......e.;;........D..I..V..'..GvA...,Y0..~4y._..pI..[.P...5.?.....`.b..E...(...DK...j..A.1..F.5.U?..G......-y^..*......dD.......!..*W.A.W..h. ~........<.t."}.8<a..?..kU.Q.V.j....:.Fl........h....%bH.;Iuu.uw[AT...*.Z...S.'..*....z..;.C...........,0........^..B.QMDN.BT...N..5.@q.a/...........&....].5*r..<Z...!e...2.D............5...v....1.............)b...O...L.....bQ.n....s.8(.S:._...P.wn........m.....im.r.e.H.O.R...vy..t..\%q..OJ.:.Iuv..ts3.6.[.(.B.^H..Q"..D...hq........m..=..D.h.+\.g|.t.j../+.#.p?^.s..w.NRx.p...u$.......q..r..$:{,.(...........V..=\.66f..A
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 753 x 870, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):153621
                                                                                                                                                                                                                          Entropy (8bit):7.977340778557489
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:Q5aw2EQMZPbZMx5fy/8FQ/HlLrGFdgc2j/V5m0DRUloKXoGsNAnGb:qKEQMZDmC8FQ/tGDgZV5lWlo1Au
                                                                                                                                                                                                                          MD5:840D1789C8C754C31C69910CA1F57489
                                                                                                                                                                                                                          SHA1:BD826CE2B6913A59A6B515DFE2CB965D0B668A8F
                                                                                                                                                                                                                          SHA-256:C1EDB64D113D61AF388EB8BFA4A1CF55418CB218615D153C224D7A2EFE06682D
                                                                                                                                                                                                                          SHA-512:793FD46A0E0AEC118D995B22189A878271F43299D2AF3A5F4608D3E313B5F46CFC59379B93E813A32A49358D14551E2B411224BAE93B09A22B69D1C4C3ACCB25
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR.......f.....s,.....pHYs..!8..!8.E.1`....sRGB.........gAMA......a...W.IDATx..}..]Gq....dI.r..l...)6.`C(.4.L.%|i...H ..8.PBI !..1`lcp...z.Oz..{.....hfw.{.IO....{...;;.;;3;gwO.2.$JEQ.e......wA.\YPj(...|.naQ..SQ.S*..*Q.I.e.J.f....n.........2466..Y.).....Ro.N:.`|...EF..n...2H...J..+..n..mT..M.....7.6..d.E.[>.................o|o...;.{F..r|]C..R.h....T,*..]...Z........Q..POm.....BM.....d>....h.5P}]=.........."...U*......._b....8..im.+&.X...\...Q..........6..i`h.....<f.a<}...uEC].p....x....%.{.8.K..*.m+.w4u.........#.~S.......=.M..Qqn.B.o.t#.G..G....hpd........fv.Y3g.....c.u.wPG[.u.3222222...#.}{or......h....J...............v..E....].k.../.SgK'.4.....e\..XZ..o...wtt...n....#;.5.7.Xw.-..[...-*...9...a?k.<.>0.O.#....L3g.................%7..h......Va>...2222222.......&.onn0O..i.....R....'..[O..Sg...{).&.....M.6........ip`.WAmM....Z.M..J.._...w..=...u...B..Bv.'..t.oj2_.'j..R*.e...M.........>.o........EG/:.:.X.....N....g... f..FY....}.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2924), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2924
                                                                                                                                                                                                                          Entropy (8bit):5.0618927758732655
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:MMEuMY6wRQe46l07kYPNfm+DZP065fSG3c6hMlCbH8gLF3S2mgL2IBIsn0wP9lH:MMEn3lQYPNfmCPX5fSG3Otw3NmnIZNPX
                                                                                                                                                                                                                          MD5:B48F412A69B08D49446C0ADBF7E157D0
                                                                                                                                                                                                                          SHA1:B2F8DA11337D4ABBD12C94E895C250C6300FE146
                                                                                                                                                                                                                          SHA-256:A443C235EC6A9F8559D0DC4682BCB634BE1B425440BFEB67BD32BCF545F6A446
                                                                                                                                                                                                                          SHA-512:FAEE3A9C93FF948F5C734745CF1090D92E13EE8ABF69A6D277978FEAC958D35979D9340FA5CEE641C309DCCE74B15BB5AFF524CFFD0DA49C66D8C0C5D48D2B36
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:!function(e){var t={};function n(o){if(t[o])return t[o].exports;var i=t[o]={i:o,l:!1,exports:{}};return e[o].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=e,n.c=t,n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(o,i,function(t){return e[t]}.bind(null,i));return o},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="/",n(n.s=2)}([,,function(e,t,n){e.exports=n(3)},function(e,t,n){"use strict";({pricingElements:[],ini
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1227
                                                                                                                                                                                                                          Entropy (8bit):4.24893286336982
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:tVvnjubjJau9B9J3oxNTuNunBl0g5hmldA8MusLqMWsCNan:rnQjJRlJ3oHHBYN0kG
                                                                                                                                                                                                                          MD5:62CDE9009B82E5DE037FFD529B254B4E
                                                                                                                                                                                                                          SHA1:8031D54556BB70F054B24D52818D4298FB586ED1
                                                                                                                                                                                                                          SHA-256:58752D1CBCCF56D83FCC63265604C3FEC1407EBEA1FE707AC261533D499356AC
                                                                                                                                                                                                                          SHA-512:EE38FEBF3AC1F04720FE28C22A04EE8C147334C26CFEC349AEA50B825A4704212D2BF2A20D28AF0CA340DD88A839D65DA69D31B6866DDFFA587402DC43F13EFD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://wave.co/Assets/Images/decoration-light-green-stars.svg
                                                                                                                                                                                                                          Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M11.3967 10.5746L10.1812 10.7554C8.29483 11.0331 6.81363 12.5256 6.53798 14.4263L6.35863 15.6511C6.29221 16.1163 5.62468 16.1163 5.55826 15.6511L5.37892 14.4263C5.10327 12.5256 3.62206 11.0331 1.73569 10.7554L0.520173 10.5746C0.0585425 10.5077 0.0585425 9.83509 0.520173 9.76817L1.73569 9.58746C3.62206 9.30971 5.10327 7.81722 5.37892 5.91647L5.55826 4.6917C5.62468 4.22655 6.29221 4.22655 6.35863 4.6917L6.53798 5.91647C6.81363 7.81722 8.29483 9.30971 10.1812 9.58746L11.3967 9.76817C11.8584 9.83509 11.8584 10.5077 11.3967 10.5746Z" fill="#ADF90D"/>.<path d="M15.6688 2.81042L15.1206 2.89192C14.2699 3.01718 13.6019 3.69026 13.4776 4.54746L13.3967 5.09981C13.3668 5.30959 13.0657 5.30959 13.0358 5.09981L12.9549 4.54746C12.8306 3.69026 12.1626 3.01718 11.3119 2.89192L10.7637 2.81042C10.5555 2.78024 10.5555 2.4769 10.7637 2.44672L11.3119 2.36522C12.1626 2.23996 12.8306 1.56688 12.9549 0.7096
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (579)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):17977
                                                                                                                                                                                                                          Entropy (8bit):5.172440917667389
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:xV1W44hioeBevmrjGRp1AFjga2dCjrI7KV0t:s44hioeBA7AFjgaU7KV0
                                                                                                                                                                                                                          MD5:E62FEA2030907AF7E89AE14B53FFA550
                                                                                                                                                                                                                          SHA1:7B4F41FC31DA2F829A183DFF72CDD708EA76665D
                                                                                                                                                                                                                          SHA-256:F66B859A3A06C27EF58D1CC069E5BA8A9A47B3C7AEAF448EADF1F589582C360B
                                                                                                                                                                                                                          SHA-512:1CDD5DCFCA7F6EFB33854F4ED6BA0D535CC0D444A78499240DAFBBCA2ABE9772E14A5D0E7A34CDE9A9716E068CE5FD6F5EB3271BC549BF17DE075F18E31661CA
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://apps.apple.com/assets/chunk.359.1a547c0d896fa5233fdb.js
                                                                                                                                                                                                                          Preview:/*! For license information please see chunk.359.1a547c0d896fa5233fdb.js.LICENSE.txt */.(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[359],{65359:function(t,e,n){t=n.nmd(t),function(e){"use strict".var n=function(){return(n=Object.assign||function(t){for(var e,n=1,r=arguments.length;n<r;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]).return t}).apply(this,arguments)}.function r(t){var e="function"==typeof Symbol&&Symbol.iterator,n=e&&t[e],r=0.if(n)return n.call(t).if(t&&"number"==typeof t.length)return{next:function(){return t&&r>=t.length&&(t=void 0),{value:t&&t[r++],done:!t}}}.throw new TypeError(e?"Object is not iterable.":"Symbol.iterator is not defined.")}function o(t){switch(Object.prototype.toString.call(t)){case"[object Error]":case"[object Exception]":case"[object DOMException]":return!0.default:return s(t,Error)}}function i(t){return null===t||"object"!=typeof t&&"function"!=typeof t}function a(t)
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):686
                                                                                                                                                                                                                          Entropy (8bit):4.770006204111964
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:tvt031JzBUDxRk93WsPcgIODFiTXnVXO2hVIl2ZRaEjuoGXZHf:tl41xCRgegnFwX9NHIlUGoA5f
                                                                                                                                                                                                                          MD5:18137048C6A0949C60CE3A92BE13C227
                                                                                                                                                                                                                          SHA1:26E22370420AA297404FCBCA9B56CC83BE9B551E
                                                                                                                                                                                                                          SHA-256:9600D8F49F9FF67A79218CEAEF931FF3F710821F5B7B991E7CFD55C5AFC60956
                                                                                                                                                                                                                          SHA-512:17A58EB7ECCCA2876A7D3F162CEA0A265E305E696849ADBA31259817485170CBAD2C49A9943E71D52CB243F462A87A71657F86D740469D18E7D4C15C5E805D59
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.apple.com/v/watch/bo/images/chapternav/watch_nav_bands__b9c37m8hpgya_large.svg
                                                                                                                                                                                                                          Preview:<svg id="Light" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 15 54"><defs><style>.cls-1{fill:#1d1d1f;}</style></defs><title>watch_nav_bands_large_</title><g id="bands"><path id="icon" class="cls-1" d="M.62,9.24h.63A1.24,1.24,0,0,1,2.5,10.47V30.24a5,5,0,0,0,10,0V10.47c0-.68,0-1.23,1.25-1.23h.63a.62.62,0,0,0,0-1.24H.62a.62.62,0,0,0,0,1.24Zm6.88,6a1.24,1.24,0,1,1-1.25,1.24A1.24,1.24,0,0,1,7.5,15.25Zm0,5.1a1.24,1.24,0,1,1-1.25,1.24A1.25,1.25,0,0,1,7.5,20.35Zm0,4.94a1.24,1.24,0,1,1-1.25,1.24A1.25,1.25,0,0,1,7.5,25.29Zm6.88,23.47h-.63c-1.25,0-1.25-.55-1.25-1.23V33.9a6.24,6.24,0,0,1-10,0V47.53a1.24,1.24,0,0,1-1.25,1.23H.62A.62.62,0,1,0,.62,50H14.38a.62.62,0,1,0,0-1.24Z"/></g></svg>
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9869)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):10413
                                                                                                                                                                                                                          Entropy (8bit):5.257533978847801
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:8nla2OCNzv/zCPfx1WY6Q8X4tYPNF9cxi3/lpemo+AW4mr+oaq5:8nl3OCRvbIfxkgUPRcxw/lpemoPW4mrb
                                                                                                                                                                                                                          MD5:1B5686244F6C6516B3C0CB73B85DEB30
                                                                                                                                                                                                                          SHA1:207E5F9CC6C80B1B84C18CDFA732A5C3CC43AE2B
                                                                                                                                                                                                                          SHA-256:3A91FF301DBC45B9035E65C7CACB68C5C06105196AB82BDE6AD6970348F2D819
                                                                                                                                                                                                                          SHA-512:73AC415260CAA2291E3F2A24393B226E1275A1981775E3AA4183B2ECC941872AEB3F1024756479FD56E26F3E27976607E576A835864892F547E17DA17A3B6A32
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://js-cdn.music.apple.com/musickit/v2/components/musickit-components//musickit-components.esm.js?t=1728492271431
                                                                                                                                                                                                                          Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.import{d as e,N as a,w as i,p as t,b as o}from"./p-1ec6e574.js";import{g as l}from"./p-42d04e97.js";(()=>{const o=Array.from(e.querySelectorAll("script")).find((e=>new RegExp(`/${a}(\\.esm)?\\.js($|\\?|#)`).test(e.src)||e.getAttribute("data-stencil-namespace")===a)),l={};return"onbeforeload"in o&&!history.scrollRestoration?{then(){}}:(l.resourcesUrl=new URL(".",new URL(o.getAttribute("data-resources-url")||o.src,i.location.href)).href,t(l))})().then((e
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (11533)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):676303
                                                                                                                                                                                                                          Entropy (8bit):5.51678207220104
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:tomvj8zjmDVQPGYHwbH3cVcWafzXHTpXe:emnJQPGYHwbH3cVcWaffpu
                                                                                                                                                                                                                          MD5:0A55197D310F2A2F1170A58638A2B36B
                                                                                                                                                                                                                          SHA1:6DBFE367E8DF7261D3BD69657874BD2ED01AA23F
                                                                                                                                                                                                                          SHA-256:47A25B64F5EBBD42B18BF97B8BE1EFBB649EF0587BBADDF2FB94E99EA27FA086
                                                                                                                                                                                                                          SHA-512:6E9F1A3EEBEAFD48074BF3E48A9054CB40CF8F3039823BE748B13F225A2FB6062C67A5642B1C9E4D328B4BDF1668F20D32DEDD30DF48AB469AECA1509ECF085D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://apps.apple.com/us/app/wave-ai-note-taker/id6451491556
                                                                                                                                                                                                                          Preview:<!DOCTYPE html><html dir="ltr" lang="en-US"><head>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1, viewport-fit=cover">. <meta name="applicable-device" content="pc,mobile">.. <script id="perfkit">window.initialPageRequestTime = +new Date();</script>. <link rel="preconnect" href="https://amp-api-edge.apps.apple.com" crossorigin="">.<link rel="preconnect" href="https://is1-ssl.mzstatic.com" crossorigin="">.<link rel="preconnect" href="https://is2-ssl.mzstatic.com" crossorigin="">.<link rel="preconnect" href="https://is3-ssl.mzstatic.com" crossorigin="">.<link rel="preconnect" href="https://is4-ssl.mzstatic.com" crossorigin="">.<link rel="preconnect" href="https://is5-ssl.mzstatic.com" crossorigin="">.<link rel="preconnect" href="https://xp.apple.com" crossorigin="">.<link rel="preconnect" href="https://js-cdn.music.apple.com" crossorigin="">.<link rel="preconnect" href="
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4946
                                                                                                                                                                                                                          Entropy (8bit):3.895325360270597
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:uecuoMk4k15UsNz6ggRr7b210VOYa6eOnI4haPz36sbUeG0QMttbwEz:lfoMkT1xNZgRrG10VOn174CqsweG0lwE
                                                                                                                                                                                                                          MD5:441CD1D5CE210F3CAA700585232048A7
                                                                                                                                                                                                                          SHA1:0E48ACA716A5FA57255D7238E35FD594579AA707
                                                                                                                                                                                                                          SHA-256:8EF2DB53DFE6B3A604E8EBD268E5E5439A26E9F7FC1154AC3B2D8D50E6D703D9
                                                                                                                                                                                                                          SHA-512:9E9BC73257D920718DB7B381074B6136159B2D19F55CCAD6EF9A18D754708BE7284B5F24D4F5BB226A8DE44CE624A584B4053D7415C56BB72294CC715EF7B5B2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="55" height="56"><path fill="none" d="M0 0H55V56H0z"/><path d="M18.29 45.114c-.324 1.295-.203 2.714-.29 3.078-.12.528-.546.865-1.157 1.036-1.026.286-3.848.388-5.848.388s-4.787-.102-5.813-.388c-.612-.171-1.143-.473-1.263-1.002-.232-1.02-.101-2.083-.283-3.133-.365-2.095-1.072-2.752-2.256-3.735a3.947 3.947 0 0 1-.852-.97h3.26V20.838l-3.266.005a3.97 3.97 0 0 1 .784-.952c.051-.046.461-.458.461-.458s1.488-1.232 1.883-4.019c.098-.69.184-1.89.299-2.376.119-.528.545-.865 1.158-1.036 1.026-.287 3.888-.387 5.888-.387s4.518.213 5.45.334c.846.11 1.505.468 1.683 1.27.2.903.177 1.831.34 2.738-.317.16-.619.345-.91.544-.145-.591-.197-1.171-.241-1.732-.037-.482-.073-.938-.17-1.372-.037-.17-.1-.456-.844-.552a50.892 50.892 0 0 0-5.308-.325c-2.52 0-4.873.145-5.593.347-.421.118-.457.277-.474.353-.06.254-.12.822-.172 1.322-.038.36-.075.713-.114.987-.358 2.529-1.563 3.947-2.023 4.406l12.108-.016a7.944 7.944 0 0 0-.33.904l-9.608.014v19.55h9.621c.095.309.204.612.334
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):2854
                                                                                                                                                                                                                          Entropy (8bit):7.903153352525397
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:YYnQoAJ6k187TQB3UDUI7xx+u6hPxTOAhE89DTU15e9Uaplejr4:YYnQoAV1CcB32dx+u6XW89DTU1kNlEr4
                                                                                                                                                                                                                          MD5:84C22F54520A734BEBE80483A75A7244
                                                                                                                                                                                                                          SHA1:930A4A83F1721C590D4B0271D7650FBF7820CB05
                                                                                                                                                                                                                          SHA-256:E17CCA143C18C327F6BC9AF8FF5F2F85E4F9EB833934C71C66A8D63F25B93B79
                                                                                                                                                                                                                          SHA-512:06D5194C7A32A5BB46EA3D43E701FAB99CFF0A652EEFBEC1D5EF1B7B4104E755E19AF78C2729535DC03EA142EAACE05A0F2C286BEA2DFD92801EC18B0291968B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/e6/f7/2c/e6f72c5d-d2d6-8ac3-6318-a449bbb22cf6/AppIcon-0-0-1x_U007epad-0-1-85-220.png/230x0w.webp
                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............VP8 .....=...*....>.J.I#"....9.....n.....w.....].C.eV..O'........._.?z.G...@?....$.......R.......w.5....a..A.(*.i.O.T.........+^.74...A..%.D;?.#L.....C...h....G......VZ..f}.V...C.B.+.H..c...Cq..dp....m|.!j.....pO.R....h/.K......7U..|~..v.^..f..B...[...0.h.0.../.s%..4RQ.q&J.l....^.jt..G..m.m.3..vvD.A......k............L.t.X...xk.A3..4.[.a.......c.O.H..J.}..p.a.p.jS..Z.'k..%.@.$[...nTr....~.;..u...+.=.L>.|....".L...?.*@...k.C,.!..*G...E..S.A9.m*......4..{....1Y.n..............L2..I..@)k..9h.F0..A..+..............=......+.g../].Sxol|...[...mP..X..4.. .{=..`"..}M..g..).H.{.R-.X..0..G..#6...-s7B..5..Y...rI^:qy.....[/ .1..4r.w4.S.....xUTY..8...R.t.e...z.@i.-(..n...2.u../-..z.5.K....}.=>...}FIB..:...`...f.'..8.....([......E.<3X.%Z...s..&..7#.....T.....u..Bd.......&.0z./..|...s.@.+..5.^fyk.L..f...$....O:.....u..j...Ss.mi..*H..:..B..T.X.Fa.-V?.M..?..O".+.....lV.G...1'..{..3.../...../nh. w.........%....j)....K..y.F.x..TWw0....
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65342)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):231033
                                                                                                                                                                                                                          Entropy (8bit):4.972889941247078
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:XFnlGtz9jfHfvJ5wlP7+oP8nV98nsYBQl36VKpz600I4Bc:XFnl+9jfRV98p+6VKpz600I4Bc
                                                                                                                                                                                                                          MD5:0AC76FAF001D8C859C465FD21865244E
                                                                                                                                                                                                                          SHA1:42750CABC24B4D5E9A943AA695FC8CB40A02F897
                                                                                                                                                                                                                          SHA-256:227743E6B47CCDAFCD791822B1488F7231387FD452F401E7D32BB6166C11E5D2
                                                                                                                                                                                                                          SHA-512:D05446469C7B87E7966FD2C903985042064D6568117F0E1D8B3DEF0FF223BB75461C25CF020E18E0A645D1226532C83441E01DCBFA815F2C6E237B7C110B8855
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://wave.co/_next/static/css/10cf04b6acf7a3c1.css
                                                                                                                                                                                                                          Preview:@charset "UTF-8";/*!. * Bootstrap v5.3.3 (https://getbootstrap.com/). * Copyright 2011-2024 The Bootstrap Authors. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root,[data-bs-theme=light]{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-black:#000;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13,110,253;--bs-secondary-rgb:108,117,125;--bs-success-rgb:25,135,84;--bs-info-rgb:13,202,240;--bs-warning-rgb:255,193,7;--bs-danger-rgb:220,
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):157537
                                                                                                                                                                                                                          Entropy (8bit):5.450896766346486
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:VcQ2UlYdxMXwcK2Bg6mqBhHPVy/ynVmXeXWH2H3i47UW4nb00pqpIReMaahQYg5U:f1mhfaahWIhsMkVT+BTtdOaBrdD
                                                                                                                                                                                                                          MD5:E8E8B7A18F4EBDA24A25F702B22FA5C1
                                                                                                                                                                                                                          SHA1:45DF73C1E3A0A3221A36654FCC46250E31D44C3C
                                                                                                                                                                                                                          SHA-256:B740DD04F5C2A05AC983F4716999989B7A05B48C7E4717F77729B3DF19E97E3C
                                                                                                                                                                                                                          SHA-512:57098BD96ADF38227E5B3C05CB1C715A9207F0BD4B198E3CF2B2A654D020BA3E0D65D04614F041E4291C86D928AB290619319C8C27F54D4563CBE71779568030
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(function(mt){typeof define=="function"&&define.amd?define(mt):mt()})(function(){"use strict";function mt(e,t){return t.forEach(function(s){s&&typeof s!="string"&&!Array.isArray(s)&&Object.keys(s).forEach(function(n){if(n!=="default"&&!(n in e)){var a=Object.getOwnPropertyDescriptor(s,n);Object.defineProperty(e,n,a.get?a:{enumerable:!0,get:function(){return s[n]}})}})}),Object.freeze(Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}))}var Ye,M,ss,ns,Je,is,as,dt={},os=[],Pn=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function we(e,t){for(var s in t)e[s]=t[s];return e}function rs(e){var t=e.parentNode;t&&t.removeChild(e)}function Xe(e,t,s){var n,a,i,l={};for(i in t)i=="key"?n=t[i]:i=="ref"?a=t[i]:l[i]=t[i];if(arguments.length>2&&(l.children=arguments.length>3?Ye.call(arguments,2):s),typeof e=="function"&&e.defaultProps!=null)for(i in e.defaultProps)l[i]===void 0&&(l[i]=e.defaultProps[i]);return et(e,l,n,a,null)}function et(e,t,s,n,a){var i={type:e,props:
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):8774
                                                                                                                                                                                                                          Entropy (8bit):7.971456147919129
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:248RzSWpOy19eQMFc1PH5wl9CgUsUVY0Q63rJ4ABE:24opOLNoHyzCyUVY053rrBE
                                                                                                                                                                                                                          MD5:AEB2E1DDD8273C0685E3D346594D343E
                                                                                                                                                                                                                          SHA1:5424403714A3349C47B56C794CA130E2DB23CB53
                                                                                                                                                                                                                          SHA-256:0D632C42604E800E6B9EB5ACEB2117CE179CF4C36487E39C1A5D7E0FD3BDEA0D
                                                                                                                                                                                                                          SHA-512:34FD70311683CE07AC10CB4385C80D687464D9D73E8D048A9580FFBF6FA3099DB13A0E5C54C87BDED36EEB9161F2A089BCD74A7AFEA9261790DA00275AC959D1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:RIFF>"..WEBPVP8X........8.....VP8 .!......*9...>.H.J#.'...*p....._...Q.-..Y....g..c..._.D......./v.a.w`..s..k...S.h...o.....;..........?.t......8./.......w.[...s.;.O.7....j...../.T.+.'...x......{.d..mM{/.....{..}.....o..A.f>....+.W.}.|....]@o......l...S..Q.2......$A.k......b.^y.....L.*..G...Z.+.$.X3)..X.q.S........... LHsMW'33h..V....?.G.2.2f.....h.Sc....f..i;.x....+K.1EU...W..R.jW=.o...R.%.....@4....N..*|.=..&wr..w}..._..89.$.].v..f\..~. .o.+.c6c..t-.."......w]1..D..g.|.t?..D.w*pv..`7..@)m...E-z.K.5U...T.X.......0.Q.Q.u..nk....x...9...V........}...d.7....<../.b'=......f_....A.i.S.^.....\S.7..(5...t.`.t.Zoh...%].8......H...E&...Y.[$..{...m9......,.vZLJ...Ok.....].N.c.......xpdL@3.w..v.Eg......u;.y7..I..g......}.rj.hx...:..|....h=.....8Z..0-..k...?U...n..mPTh....E0..9.\....^f.g.V./).....y'.....Y...\...*........E.._.....nS..T........JpT.s.|%...B..R.1....../o.M.;.O..e...:.M.A"..P;^...6.2.C.5...].X.7..!A.">Xj...3.-...+cp!.K.r.M.Q.....
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):642
                                                                                                                                                                                                                          Entropy (8bit):4.565716917084078
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:t4pt6WaaEbUxhDA7Cr/W//QX0QcEO0TRErgZholMXefUh1p6GZ18pcQion:t4pt6eQUxRAGT8QXFXTww9VQiC
                                                                                                                                                                                                                          MD5:550A9817026C250DFF671B4C04A3BD26
                                                                                                                                                                                                                          SHA1:39525E6523EC2D8CAC265694B516806F1B068A66
                                                                                                                                                                                                                          SHA-256:8439D24047D18C0F69ED26BD664AB218188317F39296DB85544484626AB50D1D
                                                                                                                                                                                                                          SHA-512:F244F9259BDD9E6FD9F27D8AD0C84D0BE339723E98457524AED60A7C684A150F30B1CE3A3313C8AC420FC6B465E5AD238BD8A8E8B83DBE7C435287FE28230908
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100%" height="100%" viewBox="0 0 314 418.8705" version="1.1"><path d="M0,411.795l0,-404.719c0,-2.461 0.256,-3.353 0.737,-4.252c0.481,-0.9 1.187,-1.606 2.087,-2.087c0.899,-0.481 1.791,-0.737 4.252,-0.737l299.848,0c2.461,0 3.353,0.256 4.252,0.737c0.9,0.481 1.606,1.187 2.087,2.087c0.481,0.899 0.737,1.791 0.737,4.252l0,404.719c0,2.461 -0.256,3.353 -0.737,4.252c-0.481,0.9 -1.187,1.606 -2.087,2.087c-0.899,0.481 -1.791,0.737 -4.252,0.737l-299.848,0c-2.461,0 -3.353,-0.256 -4.252,-0.737c-0.9,-0.481 -1.606,-1.187 -2.087,-2.087c-0.481,-0.899 -0.737,-1.791 -0.737,-4.252Z" fill-rule="nonzero"/></svg>.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):191384
                                                                                                                                                                                                                          Entropy (8bit):5.480947238667665
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:Bvg8To6UlHVYLD8W7Y1Ggn8Uyw6M8XeNH:p068WCnZH
                                                                                                                                                                                                                          MD5:E4325F2A22FF3D2F66F27750795651C5
                                                                                                                                                                                                                          SHA1:DDCB85078CDF21CB1EE71533A875E885547F41A8
                                                                                                                                                                                                                          SHA-256:62018B93793769413E1AF910A385BF6D27D40ECB5D0FC1E49B7931A9BC868CD7
                                                                                                                                                                                                                          SHA-512:ED6EF94A3DE6D96654DF21BFC4C3D3C993B44158C978F4FE0F7CF7D00CABF374B97C2B535EE4E37E490A5DF2A7F3246ADE5F9CBC57E569E42F5336C9619BEE36
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:!function e(t,n,r){function i(s,a){if(!n[s]){if(!t[s]){var l="function"==typeof require&&require;if(!a&&l)return l(s,!0);if(o)return o(s,!0);var c=new Error("Cannot find module '"+s+"'");throw c.code="MODULE_NOT_FOUND",c}var u=n[s]={exports:{}};t[s][0].call(u.exports,(function(e){return i(t[s][1][e]||e)}),u,u.exports,e,t,n,r)}return n[s].exports}for(var o="function"==typeof require&&require,s=0;s<r.length;s++)i(r[s]);return i}({1:[function(e,t,n){"use strict";t.exports={BACKSPACE:8,TAB:9,ENTER:13,SHIFT:16,CONTROL:17,ALT:18,COMMAND:91,CAPSLOCK:20,ESCAPE:27,PAGE_UP:33,PAGE_DOWN:34,END:35,HOME:36,ARROW_LEFT:37,ARROW_UP:38,ARROW_RIGHT:39,ARROW_DOWN:40,DELETE:46,ZERO:48,ONE:49,TWO:50,THREE:51,FOUR:52,FIVE:53,SIX:54,SEVEN:55,EIGHT:56,NINE:57,A:65,B:66,C:67,D:68,E:69,F:70,G:71,H:72,I:73,J:74,K:75,L:76,M:77,N:78,O:79,P:80,Q:81,R:82,S:83,T:84,U:85,V:86,W:87,X:88,Y:89,Z:90,NUMPAD_ZERO:96,NUMPAD_ONE:97,NUMPAD_TWO:98,NUMPAD_THREE:99,NUMPAD_FOUR:100,NUMPAD_FIVE:101,NUMPAD_SIX:102,NUMPAD_SEVEN:103,N
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 389 x 527, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):61594
                                                                                                                                                                                                                          Entropy (8bit):7.97803730973056
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:0lZDmbW4/k8qiAOg80ybzb6weUJ4gGHWtuJDHFY:0lZDmbW4Eob0rQTkJC
                                                                                                                                                                                                                          MD5:C822AD53900C45A0AEAF495D7B38241D
                                                                                                                                                                                                                          SHA1:4515B7D716D5510C34A57DABA5BA984FF21DA8CE
                                                                                                                                                                                                                          SHA-256:895866B2FAB0AFA50FB05BBEEB6D7B0D1806A754B52BC17DEB440D6EF5CC29A9
                                                                                                                                                                                                                          SHA-512:42A3160CF51C2A18EBC916AB1B893684FFFFA1732DA046AFE8763ECC600426DC18B45C1C90E85E12659135F5A21C27C62C513F58C4DDBB2EFC9AA78BBA4BE2DF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://wave.co/Assets/Images/feedback-effect-mobile.png
                                                                                                                                                                                                                          Preview:.PNG........IHDR................k....pHYs.................sRGB.........gAMA......a..../IDATx.....m.U...c.}.U.+.m..i.....IH,........J.8<...b.N....t/_......J^.$...H....B.G#a.dll..,........?.k.s...s...{.....k...c6.&M..<./........5D.'MT%..........I...eTR.....L...2.MJ/..t../s.Tnjo>.]?....~}no,K.......)...>..|N.1}.........Y,...............}.K.....I...!...ge..#....`@........@.1..pJ....6......T']...`...k.$...|.\>... .k..u...c+......,...`....X.x2Dk.Z..V~2..3)Y.>).T....?.$P..@e.F.8B=f.Y...o..;.......B.M0.d6...8..I....w..6LA...E...z.Y.4Ph....'.....!.<.`.j.6...8ry.m..C.!*.|..=LY.N......u..V....>.....{(>?.V2...Q..:....Ki.$F....u.........MvZ6..?\n.F......t..W..y.4L.9..(.]..R.6..)...3.2O=....y..B...........Aj.@..E...DG ..1..a....M........Sh............8......({..u..2.P....qm.k...GP..=....>....X..........m?...^.e............/.Z/.........B...n..91.......*.$j....;7.......G(.....x.].(]J.z.>2.......r......1,s0L.......q..v...G.{_....
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1048576
                                                                                                                                                                                                                          Entropy (8bit):7.99846541591782
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:24576:zGr6yMchiRpjEz1uSYDewLBNBjt6IbUDDuErygxI5+8KZlmyy420yFbuAZWstp:zGroyIjEz1wDfLtzPErm08/yyphhtp
                                                                                                                                                                                                                          MD5:F457A07DEA6B51A93AD4B846A07D9261
                                                                                                                                                                                                                          SHA1:4AF44F2E994C2593458CB62E1DDF743974D4B1BC
                                                                                                                                                                                                                          SHA-256:999DB0522321FB8FD87BE1ACEE209642CE17C04D2434BED08C930FC45A1C2AF1
                                                                                                                                                                                                                          SHA-512:0EDB8DE1F5F6325842CD8066D037B09B240ECB3C300EA2A005A6FED8E0D3FB59B399D136391E02E01EEA629EFB5B186B33CCB516CE794BE26144FC13F8AC35E7
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.apple.com/105/media/us/watch/2024/f0b51c31-e8a5-44d7-b23d-51bd2858454a/anim/hero/large.mp4:2f83e78d5e07f2:1
                                                                                                                                                                                                                          Preview:....L...O...".....N+..~......p^....u...$...M...uY.C"...Q.lW......%CK..x?....ns.`..w.r.R."z......3.......5.}...,.[....8'Y......dR.`._.L.G........q...z..h?YA...&............vw.V...O...&.f]+Z6..o..j..Q$%e.@....l...+.*5$5....'&.c..f.....b.T.>.d....m.z];..Zy.ok.{....}....<&n....R.....3=9N..-.._.kC...jA.0D..L._../i.....9.....qs.....`....(+.....&..tGRg.at.ZJ.PW.R...T"...|.0...D^...o....n.....}.t.o@.aC..ng.$..s.x.L3.+D....E>...dG...Z..D...".m.v_...arre@.l..0r<tmL.......!...DO..v..5...4.ix.......R.3n.?...E<..YUP.......5n...d.r.@.....I0..#....t.p..|W.W]}.c..}..u.Ck.o..:t..m.A..0...%[.DQ\E0.......uoGL..q..F4....l.M?..&.c.Y.I.).8.i.s.x.3.....bG<.{.*.....r...>...m4.n..>1.h....1.y.H......z...t...x.L.....m......(=5.h.uUMf6........ ...<.K.l..f[.....P. L.1O....I..W57.4....m;.7...........g.}.V..a..dP....../B.=-.............P4.O.8...[,.9..0.`..u/_-Br.6.+....d...ndm..&..U,J...!...9Z.i.m..MG.c....3v.........L..f...A{].....F..._G..gE.....q..b).S^$_o]|... .a.u
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (3857)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1164876
                                                                                                                                                                                                                          Entropy (8bit):5.445177004101057
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12288:AI0WsN8R4swlfC8OGMViBzvy198I+9nutp9Lz:+1lJDvy18M9X
                                                                                                                                                                                                                          MD5:BEFDB72F75CB3415609DB9432DF23A9A
                                                                                                                                                                                                                          SHA1:349A457F07582F045E76FD921AC7BC64DA074BF9
                                                                                                                                                                                                                          SHA-256:61AC880CFAEAE3ABA023981E2015BD58A2178E9AA0EDC7E3B07C7ED371C84AF8
                                                                                                                                                                                                                          SHA-512:EA468D01A3C507ACA22AE8EB9EB8FD2F029A6C1C0C2457E5F322C5AC82CBC0E958A011B0E62BDA60A2A68D43DA8493F3A2A9D12C9D050A657847DAFDF3A945F1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://apps.apple.com/assets/web-experience-app-cb8a2d1b9992309aaf3a40917f745758.modern.js
                                                                                                                                                                                                                          Preview:/*! See /acknowledgements.txt for open-source licenses */."use strict".define("web-experience-app/app",["exports","@ember/application","@ember/debug","@amp/web-apps-featurekit","web-experience-app/resolver","ember-load-initializers","web-experience-app/config/environment","web-experience-app/utils/config","web-experience-app/utils/consts"],(function(e,t,r,i,n,a,o,l,s){function p(e,t,r){var i.return(t="symbol"==typeof(i=function(e,t){if("object"!=typeof e||!e)return e.var r=e[Symbol.toPrimitive].if(void 0!==r){var i=r.call(e,t||"default").if("object"!=typeof i)return i.throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(t,"string"))?i:String(i))in e?Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[t]=r,e}Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0,"undefined"==typeof global&&"undefined"!=typeof window&&(window.global=window).class c extends t.default{constructor(...e){super(...e)
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3003)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):18440
                                                                                                                                                                                                                          Entropy (8bit):5.255534167782927
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:kz8E0CXVpU4y7FeTEkrHfcBkoNiIvYcaSRCF+q4nAHY+6dDlqW1hCSallZsWY:kz8E0CXVpU4y7ZkrHfcBkSiIvYc/Re+J
                                                                                                                                                                                                                          MD5:5F765A4A59A407D5DAA33CC0B48F2A35
                                                                                                                                                                                                                          SHA1:44E29FDCCC78BAD49465D30F2AD9D5DE816AE150
                                                                                                                                                                                                                          SHA-256:5C98E1CF88ADBADBE52321041E084AA2D5BC4DAAFFBF8EC6C45A438E8D393202
                                                                                                                                                                                                                          SHA-512:ABD01A44A94A0BE2B000DB5BB60A439AFDA8948B32B3F0685AC9AFE175EC9E3701C3747457BE42032C1EA0707AF02109D46187FCA39F2815BD8AEDBBD365F38C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://apps.apple.com/assets/chunk.934.167974858ffab5c06580.js
                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[934],{7934:function(e,t,r){r.r(t),r.d(t,{default:function(){return W}}).var n,o,a=r(32722),i=r(24178).function s(){return o||(o=["app","appVersion","hardwareFamily","hardwareModel","os","osBuildNumber","osLanguages","osVersion","resourceRevNum","screenHeight","screenWidth","userAgent"].concat(["delegateApp","hardwareBrand","storeFrontCountryCode","storeFrontHeader"])),o}var p,c=i.SC.attachDelegate,u=i.Z_.cryptoRandomBase62String,l=i.Z_.exceptionString.function m(e){this.setDelegate({topic:e}),p||(p=!0,s().forEach((function(e){m.prototype[e]=function(t){return t&&t.hasOwnProperty(e)?t[e]:this.environment()[e]()}})))}m._className="eventHandlers.base",m.prototype.setDelegate=function(e){return c(this,e)},m.prototype.topic=function(){throw l(m._className,"topic")},m.prototype.environment=function(){throw l(m._className,"environment")},m.prototype.eventRecorder=function(){throw l(m._className
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF, LF line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):35798
                                                                                                                                                                                                                          Entropy (8bit):5.362239652266183
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:xLV9hhNz5ouQq7vDsCYDHlo+yg2GsGsgo4ST5dX4+eT7Fi8mR5lfKGiLHCWtvdTZ:e
                                                                                                                                                                                                                          MD5:3AB3496A7BFE9321B3FA0E2FC8668B14
                                                                                                                                                                                                                          SHA1:EC704CA797F15BCDC6DE9AF8AB9F8311EB82B2A4
                                                                                                                                                                                                                          SHA-256:E321803AB120C94CFFB459955214D4F783D14653749A9D9E01D5E81C5358C8D4
                                                                                                                                                                                                                          SHA-512:1DDAFCEB91F8AF68ADDE9686537147615BD504D38FE24FAC13007DA412A58686D633A09A2E629B79297A826524D10374058E1A1178684C45D43795A62992E63A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:"https://www.apple.com/wss/fonts?families=SF+Pro,v2|SF+Pro+Icons,v1|SF+Pro+Rounded,v1|New+York+Small,v1|New+York+Medium,v1"
                                                                                                                                                                                                                          Preview:@font-face {...font-family:'SF Pro Display';...font-style:normal;...font-weight:100;...src:local('.'), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight.woff2") format("woff2"), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight.woff") format("woff"), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight.ttf") format("truetype");.../* (C) 2015 Apple Inc. All rights reserved. */..}..@font-face {...font-family:'SF Pro Display';...font-style:italic;...font-weight:100;...src:local('.'), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight-italic.woff2") format("woff2"), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight-italic.woff") format("woff"), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight-italic.ttf") format("truetype");.../* (C) 2015 Apple Inc. All rights reserved. */..}..@font-face {...font-family:'SF Pro Display 100';...src:url('/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight.eot');.../* (C) 2015 Apple Inc. All righ
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 107832, version 1.0
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):107832
                                                                                                                                                                                                                          Entropy (8bit):7.998208221352974
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:1536:rbxyXX3FkzPtA4ze42dWs8sIQ6Y3SQnCvy7gALT4I073hT8k32wl0JvGdUB4x:rS1kUx8siYiZv+n4Ie82jBdUB4x
                                                                                                                                                                                                                          MD5:2D753DE71684CC6C73161B6FE0C5A11C
                                                                                                                                                                                                                          SHA1:B9B14B843008B6C9E8D6E933DDF52587CE0E32D7
                                                                                                                                                                                                                          SHA-256:DC0663A7522F9A0A447DCA9A60A80275EA5906DDE2159B24CEA94A96D81DEE0C
                                                                                                                                                                                                                          SHA-512:ED6FA0618E66A26107FCD828CDAE61C623C0BA6A0EF3BF6F49C1382ECB6A327D20A73A1F072E9BE6C2074DF6390D4DB17AD747FF7E7D64F66E1C25515DDD1E56
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.apple.com/wss/fonts/SF-Pro-Display/v2/sf-pro-display_bold.woff2
                                                                                                                                                                                                                          Preview:wOF2.......8......}................................`..H.`*H...X...(....6.$..$..(.. ?meta....@. 8.t[.{.......}......R.Ju.1.u..WP...D:....:.v..{d..J:#.....T.nC@*g.4.Q...........,?..{?...$.. V\.V@[.BH..2.b.!.U....9.....L....i6..9.\dYR8.......;un.5...(.."...b......pK....%9.gR..Aa.=......y._&.z.s..LnU...!_HJ..'[....x..Z.....to!.>.....c.J.....O....D..wz.K....Q)Gec..[.. ..#:..T....^6..\..ap0W./..n.(...e....^r(......~i!..\....7d..Q.x...%...RQ...]....]`...N0......G.W.Z[B...Q..8..[k...u..I..+6X...IHL.V/.o.y........s..::.9......._(-"~..Uw.Y.Q.^5...oH.O.=.F...>.W....{..~SX..d..T.k ..^..a.u..&...wH...>....xp.B./T..........K..w5.7......IX.....V.%.J.......!Y..y]...-..w..N..Z..;<*p,....q..8G..}.g..].CrP..TK..*QL...h.Lno..5%......4A A.-t....~...O.z+.K..?.".....qn......O...}o.]@..B.....sz.^.....#..`...C.{.....D....1=.c.,.X.......hn.H.VR..2A:..c..V."..a..F..*..E,T..(..y...?s...y.V...Q.!q(H.B..ZT..jc.~...:@u..=...D..d,.L..............O................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2924), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):2924
                                                                                                                                                                                                                          Entropy (8bit):5.0618927758732655
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:MMEuMY6wRQe46l07kYPNfm+DZP065fSG3c6hMlCbH8gLF3S2mgL2IBIsn0wP9lH:MMEn3lQYPNfmCPX5fSG3Otw3NmnIZNPX
                                                                                                                                                                                                                          MD5:B48F412A69B08D49446C0ADBF7E157D0
                                                                                                                                                                                                                          SHA1:B2F8DA11337D4ABBD12C94E895C250C6300FE146
                                                                                                                                                                                                                          SHA-256:A443C235EC6A9F8559D0DC4682BCB634BE1B425440BFEB67BD32BCF545F6A446
                                                                                                                                                                                                                          SHA-512:FAEE3A9C93FF948F5C734745CF1090D92E13EE8ABF69A6D277978FEAC958D35979D9340FA5CEE641C309DCCE74B15BB5AFF524CFFD0DA49C66D8C0C5D48D2B36
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.apple.com/ac/includes/acmi-handler/scripts/autopricing-toggle.built.js
                                                                                                                                                                                                                          Preview:!function(e){var t={};function n(o){if(t[o])return t[o].exports;var i=t[o]={i:o,l:!1,exports:{}};return e[o].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=e,n.c=t,n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(o,i,function(t){return e[t]}.bind(null,i));return o},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="/",n(n.s=2)}([,,function(e,t,n){e.exports=n(3)},function(e,t,n){"use strict";({pricingElements:[],ini
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 129484, version 1.0
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):129484
                                                                                                                                                                                                                          Entropy (8bit):7.9970557480667175
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:3072:GG0TPZl6kKpGuhPvj1xO1V7s7DHpMjbGnFRsLEekloxzlxlJy5yKat:IPZwGkvj7p7GbGnFRs4boxzPl5t
                                                                                                                                                                                                                          MD5:5071D158EB5BA0431B8922015ED930C6
                                                                                                                                                                                                                          SHA1:46A034ED9FF3728E11DC64A0C9940D552DAF6083
                                                                                                                                                                                                                          SHA-256:93C70675BF7A740FB2B357E085C31DE4E1ADCF2B6A636135AAD9CF1D65D93B53
                                                                                                                                                                                                                          SHA-512:6018008B75BE892B1FC4609CA91B70357A756E93832B9327CE30A78C091FBCA3BC43B14EB5555BEFC1268098E2E3641A59BB89EAE61A82E2DE149B4A833B2EAB
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.apple.com/wss/fonts/SF-Pro-Display/v3/sf-pro-display_semibold.woff2
                                                                                                                                                                                                                          Preview:wOF2..............9....c..............................(.`...d..J..b.....h..|.6.$........ ?meta.K..Z. ..`[..Jr....<...AE...*.L.Ru.....(.U..D.."2%7.....c.W...v.h......y[i.")...................E.f.5...XX.W..EN.(.B.r...OLN....*.sA.!@.$.J.|.Y..J.....9Q..R........u......-...R'.M......iP.`m..yt.XR.k..U.7..R.T...b..K...X..t.2.e.e.*.l..e.s..o...c..,.e;.1..IU..-.....S....$..A.V0.mX.v.P.(...`..`......ZFc0qdO...a.*$..[...e.X......U.E..(S....i,.... .m*-$.q+r......qlrx.u.G...M.s..*.L}...Q.lM..k...........,.....m.....!.F;.qPH..q....7hW...m.Wu.+V...J..g.5u...b\B..|G.z=...xu..g.%....Pe&U.7.3aT .R......).........G...*..S...Ta...+7.5.M.z[3M.3y.{.:.e."(S..k5..@.......l> ..@.~.U.=.......zp.GZ.b..D)...N>...G.$&.e..?B....=...x.3[2.......~n..~...}..cR.4c.F.E&...$/E_;.U.....^SU2..F,..:0.+...-[..\Y.s...'...5..G/2+.5.[..J..eg...:O1.i..t.'...........dLN.N.?.....7.g./vdI..W..l.....+.........w....|.\.C.abZ.$...o.p....4.T..j..H......M...Yi.<JJ.?.....~.',\8.q..../
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65497), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):438607
                                                                                                                                                                                                                          Entropy (8bit):5.3203745393637085
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:HQ/bHvn77LWNmlN6Z7F1yAAq1iktrEukQfPHGmO4FDVigT40g:HQ/bHPcMutQukQfPmmOMVigEZ
                                                                                                                                                                                                                          MD5:E4CCE117C1D72CCC61F7EB09B026D3F7
                                                                                                                                                                                                                          SHA1:517F2333EA636E30FEAA98511430DB1E824D1295
                                                                                                                                                                                                                          SHA-256:5204B9DC55CC4BBB006064F266295C8B002EBD287B18597B4FBD78FC3097AF5B
                                                                                                                                                                                                                          SHA-512:245E917C55A2937D1DB73B57D021ED631C36C0CECC9DE3D284A7A03EB0944EB357ABFB6FBA9467B6AB0326AF04FB11C70286A9FAEAE3BC55B890EF5F67AC13E9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:require=function e(t,n,r){function i(a,s){if(!n[a]){if(!t[a]){var c="function"==typeof require&&require;if(!s&&c)return c(a,!0);if(o)return o(a,!0);var u=new Error("Cannot find module '"+a+"'");throw u.code="MODULE_NOT_FOUND",u}var l=n[a]={exports:{}};t[a][0].call(l.exports,(function(e){return i(t[a][1][e]||e)}),l,l.exports,e,t,n,r)}return n[a].exports}for(var o="function"==typeof require&&require,a=0;a<r.length;a++)i(r[a]);return i}({1:[function(e,t,n){"use strict";function r(e){return r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},r(e)}Object.defineProperty(n,"__esModule",{value:!0}),Object.defineProperty(n,"Log",{enumerable:!0,get:function(){return k.default}}),n.cookie=n.calendar=n.asCookie=n.aria=void 0,Object.defineProperty(n,"env",{enumerable:!0,get:function(){return s.env}}),n.fcsStorage=n.eventTrigger=n.event=void 0,Object
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1035
                                                                                                                                                                                                                          Entropy (8bit):4.35178458665928
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:tYU/du1W455ckMjQ5tU7pLWzbcaw3L8h7k2vdGGckxWXVPz6Y0zw2dBwL6A3M:n/mXMjQ54LsULaTtctF0TmQ
                                                                                                                                                                                                                          MD5:A177539E0720BADC57249102266E33DB
                                                                                                                                                                                                                          SHA1:D0646E1DBC79DD2920F34F8B95EF6AF6A246871B
                                                                                                                                                                                                                          SHA-256:C1FC45C8FF5FF5E4DCA6A4628B826A97BDA9AC6E43497CAD42F0334BB1CB747E
                                                                                                                                                                                                                          SHA-512:E0D4647EDFB12231A0B7A60BAFAF94C089F4B8E5ABC9A303D70EDA3CE7D2CBAA31C6A93A67EE129D0D3C86639107CD310BBC2F9828F8A5FA263030530CBF3E00
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="24" height="24" rx="6" fill="#DBDFFF"/>.<path d="M18.5326 9.03081L10.5326 17.0308C10.4629 17.1007 10.3801 17.1562 10.2889 17.1941C10.1978 17.2319 10.1 17.2514 10.0013 17.2514C9.90259 17.2514 9.80485 17.2319 9.71369 17.1941C9.62252 17.1562 9.53973 17.1007 9.47005 17.0308L5.97005 13.5308C5.90029 13.461 5.84495 13.3782 5.80719 13.2871C5.76943 13.1959 5.75 13.0982 5.75 12.9996C5.75 12.9009 5.76943 12.8032 5.80719 12.7121C5.84495 12.6209 5.90029 12.5381 5.97005 12.4683C6.03982 12.3985 6.12264 12.3432 6.21379 12.3055C6.30494 12.2677 6.40264 12.2483 6.5013 12.2483C6.59996 12.2483 6.69766 12.2677 6.78881 12.3055C6.87996 12.3432 6.96279 12.3985 7.03255 12.4683L10.0019 15.4377L17.4713 7.96956C17.6122 7.82867 17.8033 7.74951 18.0026 7.74951C18.2018 7.74951 18.3929 7.82867 18.5338 7.96956C18.6747 8.11046 18.7539 8.30156 18.7539 8.50081C18.7539 8.70007 18.6747 8.89117 18.5338 9.03206L18.5326
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (12513)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):13517
                                                                                                                                                                                                                          Entropy (8bit):5.314863543101727
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:8nlFipHnQ5/BRZJ/bzwT62waHKsR5ssRaREW+ou:8lF2HQ5JRjbQw9sRasROEWY
                                                                                                                                                                                                                          MD5:24F387A60FE0B05A15426D721C397D47
                                                                                                                                                                                                                          SHA1:012EB578C3C097193F20F123732AC646D2800096
                                                                                                                                                                                                                          SHA-256:6AD8C8A703856136FEA1D1911FE8C0E09BCE87EDE20F4C8B98AB8F8961462738
                                                                                                                                                                                                                          SHA-512:787E1A2BCCBCD973135E53B53FA5BC89E59AC277D95F30B0595B225667B1F0DEB6616914915200ABB6E522DDEA144E2EEF140876CA502D1317E13E86E63DA9A1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://js-cdn.music.apple.com/musickit/v2/components/musickit-components//p-1ec6e574.js
                                                                                                                                                                                                                          Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.const e="musickit-components";let t,n,l,s=!1,o=!1,i=!1,r=!1,c=null,f=!1;const a="undefined"!=typeof window?window:{},u=a.document||{head:{}},d={t:0,l:"",jmp:e=>e(),raf:e=>requestAnimationFrame(e),ael:(e,t,n,l)=>e.addEventListener(t,n,l),rel:(e,t,n,l)=>e.removeEventListener(t,n,l),ce:(e,t)=>new CustomEvent(e,t)},p=e=>Promise.resolve(e),$=(()=>{try{return new CSSStyleSheet,"function"==typeof(new CSSStyleSheet).replaceSync}catch(e){}return!1})(),m=(e,t,n)
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (10204), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):10204
                                                                                                                                                                                                                          Entropy (8bit):5.282533445396263
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:U38kcmi3U2hQctc1cJcpcZrEccxNsMlcTctcIceCgycLcvXRkEsYNtGr:U38ZZU2hxtc1cJcpclEHllcTctcIc3gP
                                                                                                                                                                                                                          MD5:97E3F38781BA136C719D08CA0EC5162F
                                                                                                                                                                                                                          SHA1:5604E5C9095068500FD764E4E7608CD489D272CC
                                                                                                                                                                                                                          SHA-256:9DC2DC3E987AC76A2AE4DCC3A4DE7BF5D09DEACD4780C9F8BA7EC263380809CF
                                                                                                                                                                                                                          SHA-512:0716DD98795D9184A7A1508B87F9D17FAE217CC0364D42D075AF5D4C6BC1FD37E6FC07C4F6798D96AF028608075666D133C15977F38F8748421586BB9833E507
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:!function t(e,i,n){function s(o,r){if(!i[o]){if(!e[o]){var l="function"==typeof require&&require;if(!r&&l)return l(o,!0);if(a)return a(o,!0);var c=new Error("Cannot find module '"+o+"'");throw c.code="MODULE_NOT_FOUND",c}var h=i[o]={exports:{}};e[o][0].call(h.exports,(function(t){return s(e[o][1][t]||t)}),h,h.exports,t,e,i,n)}return i[o].exports}for(var a="function"==typeof require&&require,o=0;o<n.length;o++)s(n[o]);return s}({1:[function(t,e,i){"use strict";e.exports={EventEmitterMicro:t(2)}},{2:2}],2:[function(t,e,i){"use strict";function n(){this._events={}}let s=n.prototype;s.on=function(t,e){return this._events[t]=this._events[t]||[],this._events[t].unshift(e),e},s.once=function(t,e){let i=this;return this.on(t,(function n(s){i.off(t,n),void 0!==s?e(s):e()}))},s.off=function(t,e){if(!this.has(t))return;if(1===arguments.length)return this._events[t]=null,void delete this._events[t];let i=this._events[t].indexOf(e);-1!==i&&this._events[t].splice(i,1)},s.trigger=function(t,e){if(thi
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 35272, version 1.0
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):35272
                                                                                                                                                                                                                          Entropy (8bit):7.994578759910523
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:768:zMTHs9ml4ZxpcwnZoZUbvyHTWjknxyDg57Zdiq6uT:KH6mKbpcwnZo6bvyzYknDYVuT
                                                                                                                                                                                                                          MD5:AA1941D5B024B0CAF9827A10A1223D21
                                                                                                                                                                                                                          SHA1:73677337831880C6657227D751661332775BFDEE
                                                                                                                                                                                                                          SHA-256:7C59B09511F172D20FBF5FEAF7AFF9E844460CDB286D8930A1F546B39ED1A5E1
                                                                                                                                                                                                                          SHA-512:C42B816D490805ACB36FB87857238437EBADAA7BAC9ADF7838A907F7598A9C2CE671AC0EB34A15B648E951B84E0066C2ED5EA883FE813C2EB5702FA084A6A332
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/archivo/v19/k3kPo8UDI-1M0wlSV9XAw6lQkqWY8Q82sLydOxI.woff2
                                                                                                                                                                                                                          Preview:wOF2..............`....S..........................X..n...?HVAR...`?STAT.N'...6/~........x..`.0..>.6.$..<. ..<.....[2DQ#..[.8z.I...f.G...C.w..........a.....(..OK:dh.=..u.:?.B4.....J.lU.Eu....hUXQU.z...5jG.jNt.\.A...h..l..i$y:..9.b...Xo..O$..)............-o ~.}.2a...X.../.q.c._tN......\2..a..B.CoH.-.y.2..".O.C........;.....U....R...I......2y.*.C..W.........9wy..c...@.0..-..& .H...#.(..<..9.<J$Lll..c5"..an.c2z0b...dc..0`.`...)..k.S....R.....}..8.U.U.(.^:z 4sdG..#G'.bG..'..]...........&..Ht.T.P.E4$.!.).J.1..:...(.B....l.4.\..1....#.(...0...&3.N{_....}.j.....]._....x..$v.(.$...(.IG9.I2.=?....`%*...N.....w.K....y..V..:@.:-K.`...q......v:...n....@.8.Ch[..........W<..4.TR....u.u..4..!w.-..2.D.....}..x ...t7.!..[.j...C:.Fd......!Pu_}...Q....h...[. @..c. 3#m ..i..n.~.Ds...../<.SjM..=k.qK2..!N7A...\.....o.Y.z^:..I.m....~Fl..b...[...]C`.........Y/.,.r{@...c...R{/?S.......p!a..*........) .I..\..[!+4+_.u.......C..!r...~..*.........%.F..y..?h...D.?..y3..c.......;.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 92 x 92, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):3256
                                                                                                                                                                                                                          Entropy (8bit):7.830873335348817
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:X4L0wVuCtd/EJGpd2kD+Dr2RxvRNAy8Bq8FCo5P7zPdFyqSZSKOzlYAGI8O96ZUs:XmDjYs2knRxv0vLXdUZSKQ8O0
                                                                                                                                                                                                                          MD5:F58F31BC78FE9FE7BE3565ABCCBECB34
                                                                                                                                                                                                                          SHA1:5CC5C84CDCE05AAC7308641F523B70787ED374E9
                                                                                                                                                                                                                          SHA-256:8B7085293A423C038950762D57D53B73E9F4DC0EB3AA4AE28B8D3F41A3197BEC
                                                                                                                                                                                                                          SHA-512:FF59794C8AA4732EBBE5F938962F49DBC82455CE00616FF31CF0287A3BEA8D44DBA8101DB6F3C7046D71F16866A74112DFCB791899F315203DDED59E3B2C5FDD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://apps.apple.com/assets/images/supports/supports-FamilySharing@2x-f58f31bc78fe9fe7be3565abccbecb34.png
                                                                                                                                                                                                                          Preview:.PNG........IHDR...\...\......1"j....PLTEGpLn..[..;..=..b..A..r..<..;..<..<..;..;..A..}..m..z..=..j..A..B..N.....>..u..C..;..p..=..L..^..T.....f..?..~..;..}..t..M..Y..>..?..B..L..@..Q.....x..{..=..K..?...........t..@..S..;..=.....8..B..M..:..7....m..s..M..]..U..<..6..9..i..e..A..............a........o..N..L..j.....<..9.......b..@..;..6..7..6....5..u..|.....|..i.....6..6....8........7..8.............:........l..M..9..7...........:...........^..S.....t..Q..?..H..O..D..I..t..Z..:..f..^..:~.N..Z..c..;.....G.....G..F..J..D..6..6..C..5..6....7..8..6.....9..8..............=..L.....A..9.....I.....;..6.....6....<..<..@.....B.....U..>.....k..;.....N..9..i..E..:..H..R..:..8..>..7..D.....;..G..e..\..B..<..W.....;..)..L.....w..5..F..x..F..B..:..1..M........n..4.............Y.._.....:..9...........P..P.....u....tRNS................................................J..............-...........................L.....vY..&;...........k..........c...............^...|.....F.Hl....IDATx...{4V..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Web Open Font Format, TrueType, length 10380, version 1.0
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):10380
                                                                                                                                                                                                                          Entropy (8bit):7.960698675136466
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:wTBTIh6auIWVQOv4Rh3hOpcN+Ho5E9Qdyi1vBH5eITpvRCobJNblSq/:wFW6aQwRFU4cwNdyifTH3Jd
                                                                                                                                                                                                                          MD5:9CACA193FE7BFF016EF17E26937711D9
                                                                                                                                                                                                                          SHA1:121E523FE8F27D18017C2F7A056F2F14BF43BFC9
                                                                                                                                                                                                                          SHA-256:3B7D2B4C5417A697678081ED3B344955F0B25E694171178B0C01E029B4A18E8B
                                                                                                                                                                                                                          SHA-512:280F17FBEFA9682CECCDAAEB9D4CB5B283F22F3B403FC03420FF3BB51084F8820AE726DD6D3F3308D0EB2939E1A067C28F6F466AD5E7C736A79FEC85AADD2E31
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.apple.com/wss/fonts/SF-Pro-Icons/v1/SFProIcons_regular.woff
                                                                                                                                                                                                                          Preview:wOFF......(.................................GSUB.......;...T .%zOS/2...D...D...V..pWcmap...........p..$.glyf...t...O...l...^head......./...6...Chhea...........$....hmtx.......S....64..loca...d.........*.Xmaxp...<....... ...:name...\.........S\.post..&8...Q....Ajkx.c`d``.b0`.c`rq..a..I,.c.b`a...<2.1'3=.......i. f....&;.H.x.c`d?.8........L..F9..|.!.I........+.HsMapP...M.....y... 9.'..;x....R.W.......{.AH.&(.%&&&j..{A..QI.$.\..+.r5.....=]....Y..+..8.Pl...-..h.....i.;.......J..y.......sft.M..f..e.k[.....`......mh'...G..~..5..'..7o.g...nr.........Xc..l..#..l..3vx..^..O../..+..M?];.t..g.>.....1....1.o....9.a.9...|.|..G9..|.<.=.....%Nr.e..4_..g...8....9.s..Y.".....r...`...?S..>z...^.......7..=..N..%..Jk8..f8#..pZ(...P:...t..D.........'.4Jo8s..p.(...R......I....2..+e$.\.h8..p.)..\S&...L..N....r .....&P..w.r8......Q{@..].......>.fx.P[x.P{x.PG..Pgx.QW...;...'...7.../...?..h ..h0..h(..h8..h$..h4..h,..h<..h"..h2..h*..n.pk.#A=....lP..zv<.3.D.q.B.{.b...R....p3.S.B..B+A
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1780
                                                                                                                                                                                                                          Entropy (8bit):4.089485929339806
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:t4yP+KaigZ3EVtgWSjrW8VmDmi5QpCzh+55ySi8zdjNBew6qszVc+IRMLltz:6BiVYWNyK5cCd+55hjNkw65zjIRI
                                                                                                                                                                                                                          MD5:540443C74940CBCA8FB4212E13D52264
                                                                                                                                                                                                                          SHA1:CE847C20E8DAB8C4704814AAC24A1E48BB871CD1
                                                                                                                                                                                                                          SHA-256:68289566C0B57CF837A83824010C4C6CB2E422E92BB71FB21A75D6E5C3E17EA3
                                                                                                                                                                                                                          SHA-512:7205E8431575467B344546F64402A86A0F136AB74C9A176456B266950A7B5070EDDB190954506C4F2F9E958E3F263AA3AB13E493A005AEAC8E3F52429FC4B9FB
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.apple.com/v/watch/bo/images/chapternav/watch_nav_airpods__e9283t02ry2y_large.svg
                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="38" height="56"><path fill="none" d="M0 0H38V56H0z"/><path d="M14.296 39.596c.074-.063.148-.142.222-.214V50.01c0 .94-.68 1.962-1.812 1.962-.214 0-.155.011-.38.018-.774.02-1.125.003-1.576.003-.955 0-1.732-1.008-1.732-1.978v-7.294c.047-.015.094-.02.141-.034 2.495-.8 4.063-2.16 5-2.972l.138-.119zm.222-9.121c.89 1.155 1.458 2.294 1.3 4.123-.151 1.75-1.314 3.497-2.175 4.241-.915.79-2.37 2.12-4.789 2.895a6.877 6.877 0 0 1-2.102.344c-2.15 0-3.495-1.14-3.852-1.541-1.04-1.166-1.803-3.663-1.894-5.158-.16-2.656 3.036-4.963 4.465-5.904a8.782 8.782 0 0 1 4.784-1.41c.778.016 2.527.156 4.263 2.41zM4.019 36.762c-.615-1.83-1.335-2.532-1.632-1.964-.395.757.083 4 1.476 4.972.465.324.905-.782.156-3.008zm5.487-2.536l-.045-.062a.85.85 0 0 0-1.184-.184l-.86.544a.85.85 0 0 0-.184 1.185l.045.061a.85.85 0 0 0 1.185.184l.86-.543a.85.85 0 0 0 .183-1.185zm19.34 8.46c-2.494-.799-4.062-2.159-5-2.971l-.137-.12c-.073-.063-.147-.141-.221-.213V50.01c0 .94.68 1.962 1.812 1.9
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2006), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):2006
                                                                                                                                                                                                                          Entropy (8bit):5.0343125996860305
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:MMEuMY6wRQe46l07kQxeyS9IgeAECO8gLF3S2mgL2IBIYC:MMEn3lQXyRDkw3NmnIW
                                                                                                                                                                                                                          MD5:1F00B46C8725129C02BD0BF3B9564926
                                                                                                                                                                                                                          SHA1:CC017B8B4333983372D6F88552F6FBA7E30C0EC6
                                                                                                                                                                                                                          SHA-256:A9D2A8F8D325CC94BC7CD4215A0845DA648D75941215B58967EF340C3E2D3271
                                                                                                                                                                                                                          SHA-512:9599D0055DD455B29A3A9BF9AE95A583ADC6F73418D3B56DCF425F3281D3DFA23354EB691AA2F0A34A496A2B2C70F14ABF22C8761AB7FF18C913EFC50278EEBB
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.apple.com/ac/includes/acmi-handler/scripts/acmi-head.built.js
                                                                                                                                                                                                                          Preview:!function(e){var t={};function n(o){if(t[o])return t[o].exports;var i=t[o]={i:o,l:!1,exports:{}};return e[o].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=e,n.c=t,n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(o,i,function(t){return e[t]}.bind(null,i));return o},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="/",n(n.s=0)}([function(e,t,n){e.exports=n(1)},function(e,t,n){"use strict";({initialize(){let e=docum
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (11629), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):11629
                                                                                                                                                                                                                          Entropy (8bit):5.2821777652036035
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:EUBHvYsJhqjNWsZ0tD48kuEGCgU3yeutOix6:EQXf0gZdkgQypAik
                                                                                                                                                                                                                          MD5:1995D42CBBD44C2D09905D21D27B08F9
                                                                                                                                                                                                                          SHA1:999078E5C7AE3C8AF5F57B10AC2E7E93C8EA77A4
                                                                                                                                                                                                                          SHA-256:5DDB3BC041D328AD2688DD3EB478EE00B4C92A8F5D817E3EAAF7FF605B6C65F9
                                                                                                                                                                                                                          SHA-512:20211F4FD00661FC5BA621F8683C2317E0ADBC0694FD009E87D503B8605BEC2623330BEB05037D7B740E71B9324B14416135913191A0BAA8DBB8C76BB53C08B8
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://wave.co/_next/static/chunks/app/page-f957c4353d3c1776.js
                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[931],{9430:function(e,t,s){Promise.resolve().then(s.bind(s,6278)),Promise.resolve().then(s.bind(s,618)),Promise.resolve().then(s.bind(s,6986)),Promise.resolve().then(s.bind(s,5050)),Promise.resolve().then(s.bind(s,4257)),Promise.resolve().then(s.bind(s,2194)),Promise.resolve().then(s.t.bind(s,231,23)),Promise.resolve().then(s.bind(s,6712)),Promise.resolve().then(s.bind(s,2824)),Promise.resolve().then(s.bind(s,358))},6278:function(e,t,s){"use strict";var n=s(7437),l=s(4925);t.default=()=>(0,n.jsx)("div",{className:"mb-10",children:(0,n.jsx)("div",{className:"w-full mx-4 hidden dark:block",children:(0,n.jsx)(l.j,{widgetId:"ac8714b1-e59f-4e4f-a336-f767bfe50790"})})})},618:function(e,t,s){"use strict";s.d(t,{default:function(){return c}});var n=s(7437),l=s(2824),i=s(358),a=s(6712),o=s(141);function c(e){let{title:t,items:s,id:c}=e;return(0,n.jsxs)("section",{className:"faqs",id:c,children:[(0,n.jsx)("div",{className:"decoration-faqs"
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (54354), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):54537
                                                                                                                                                                                                                          Entropy (8bit):4.949737098232677
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:OS7p4X4HeZvR3b8uuXTxXhfdjiXcOEvezvee/5NVwA1NAGBAf5TTCE6/iSphWhOS:OS7p4X4HeZvR3b8uuXTxXhfdjiXcOEvt
                                                                                                                                                                                                                          MD5:0846E885BF50B90B2C4A20BCB161551C
                                                                                                                                                                                                                          SHA1:5EDC027F2FC991CB29A63639CFB9C656A560D61D
                                                                                                                                                                                                                          SHA-256:F40D3975FA36CD5D2A05EEF6A14F89D868AF69FFA5A6F26B4716E1CB6C76B098
                                                                                                                                                                                                                          SHA-512:C4EB2203F6233EC134B1E0FA7D8BAB5E717E21D9B9DA6DE82ABC6EC4CB0754B78A5D15552F4A8576CEFAE4813C039425169F0BDE4F9845996761D36CB75CBE00
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.apple.com/ac/globalfooter/8/en_US/styles/ac-globalfooter.built.css
                                                                                                                                                                                                                          Preview:@font-face{font-family:"Apple Legacy Chevron";font-style:normal;font-weight:100;src:local("\f8ff"),url("../assets/ac-footer/legacy/appleicons_ultralight.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_ultralight.ttf") format("truetype")}@font-face{font-family:"Apple Icons 100";src:url("../assets/ac-footer/legacy/appleicons_ultralight.eot")}@font-face{font-family:"Apple Legacy Chevron";font-style:normal;font-weight:200;src:local("\f8ff"),url("../assets/ac-footer/legacy/appleicons_thin.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_thin.ttf") format("truetype")}@font-face{font-family:"Apple Icons 200";src:url("../assets/ac-footer/legacy/appleicons_thin.eot")}@font-face{font-family:"Apple Legacy Chevron";font-style:normal;font-weight:300;src:local("\f8ff"),url("../assets/ac-footer/legacy/appleicons_thin.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_thin.ttf") format("truetype")}@font-face{font-family:"Apple Icons 300";src:url("../asset
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):15406
                                                                                                                                                                                                                          Entropy (8bit):5.3232772805467174
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:yP10dzd9Z86FzZM+g8JYqR6WOq2Ur4TbZgD4zAThr:yPIzdD87+/YqR6c2UrESUzATh
                                                                                                                                                                                                                          MD5:63C878B797B284FD68B13ABEC98B176E
                                                                                                                                                                                                                          SHA1:53D22E9E73DA0FC3E63A8DDC974B9799637F0580
                                                                                                                                                                                                                          SHA-256:D603180579FD002E788BC3E0E6C8CC848A543BA5D9A7399E17B5D58DE5F8088F
                                                                                                                                                                                                                          SHA-512:0928E7C57AFFAAE5C529C2E2939FFC35E823084BC935E58809DF0AA975271EFEEEEBD64B2E29197375B58D6F7E1230D10BF75876303080B925BE780099BB8E14
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://wave.co/favicon.ico
                                                                                                                                                                                                                          Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... ..........................8[...^..'`..#a..!a..!a..!a..!a..!a..!a..!a..!a..#a..'`..-^..7[..8[...^..'`..#a..!a..!a..!a..!a..!a..!a..!a..!a.."a..&a..0a..9\..8[...^..'`..#a..!a..!a..!a..!a..!a..!a..!a..!a..!a.."a..)b..=c..8[...^..'`..#a..!a..!a..,i..{...y...$c..!a..!a..!a..!a.."a..-c..8[../^..'`..#a..#a..#a..8q...........i..$a..#a..!a...a...a..#b..:Z..1]..*_..'`..&a..d...................Y.../a../a..&a...a...a..>X..6[..0]...^..8h..........................Bb..D`..M_..:_...a..DV..>Y..9Z..7[..Cf......................Wc..Z^..d]..t[..L]..LT..GV..EW..CW..BX..q...................ds..\^..j]..v[..Y...W..TQ..QR..OS..NT..NT..z...................ek..OU..VV..aW..mV..wT..YP..XP..WQ..VQ..VQ..zu..................fa..VQ..VQ..WQ..XP..YP..@l..Kt..]v..im..bV..^Q..................\O..\O..\O..\O..]N..]N...h..$l..6s..Q|..u...xo..cS..........`P..^N..^N..^N..^N..^N..^N...c...e...i../p..K{..q.......aP..^M..^M..^M..^M..^M..^M..^M..^M...c...b...
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):39409
                                                                                                                                                                                                                          Entropy (8bit):4.79449824966127
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:tpT1EQo46uWNYFJ1mv+ZNrMUVfj4bpY7jVSHUo6eI:tFLPZL
                                                                                                                                                                                                                          MD5:0D6F7CBDEEC94E9EF880D7B7A9FA4E15
                                                                                                                                                                                                                          SHA1:6E40B82AF9C76D89FBC9DCDCEAD1C66F115EB51F
                                                                                                                                                                                                                          SHA-256:98EFC0C9B0F60B49D092C7FB5C502C3D5A379143C739AC7DF897C5A396D8CC2F
                                                                                                                                                                                                                          SHA-512:800ED9FF11045D04CC01593B0090B4318E2F4A13739E3C17E7D3688B4F54ECD4066F7FA7562830A11B7F01E0A4E51DA7528CC0D8566969C8D251D36F30499B83
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.apple.com/api-www/global-elements/global-header/v1/flyouts?locale=en_US
                                                                                                                                                                                                                          Preview:[{"id":"3d39a8ff","name":"apple","analyticsAttributes":[{"name":"data-analytics-title","value":"apple home"}]},{"id":"8543e00d","name":"store","baseGroups":[{"id":"1c90bcf2","title":"Quick Links","analyticsAttributes":[{"name":"data-analytics-region","value":"quick links - store"}],"baseLinks":[{"analyticsAttributes":[{"name":"data-analytics-title","value":"find a store"}],"text":"Find a Store","url":"/retail/","ariaLabel":"","id":"a45bd4b8"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"order status"}],"text":"Order Status","url":"/us/shop/goto/order/list","ariaLabel":"","id":"a361d2b7"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"apple trade in"}],"text":"Apple Trade In","url":"/us/shop/goto/trade_in","ariaLabel":"","id":"ca9b9af6"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"financing"}],"text":"Financing","url":"/us/shop/goto/payment_plan","ariaLabel":"","id":"db0704e3"}]},{"id":"68805228","title":"Shop Special Stores","anal
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):197822
                                                                                                                                                                                                                          Entropy (8bit):5.793315162005899
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:X1HUEQsJQpYQOmWI62jyAzz3W/zihSZd7wDfoI8uf4t:XFUEQwQpJB6cyAf3yixIuC
                                                                                                                                                                                                                          MD5:3236E591380C160EB2687FF05C05DB2B
                                                                                                                                                                                                                          SHA1:22726E69C932E99EF76931E4E5703D8A52E375FF
                                                                                                                                                                                                                          SHA-256:E77834F85F42846DA96DEE0AE2508BEAF76A5F569F3162FDE0AF8697AAB6684A
                                                                                                                                                                                                                          SHA-512:9DE9B7837B985670A0AECDD5857385B31F4E0237FE6284C1477D72A41763E0917365BB04673472E93EE3A70BB505B28C42ABFC1324228FD091BBB2F75F8CF908
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://wave.co/Assets/Images/the-illustration-for-blue-section.svg
                                                                                                                                                                                                                          Preview:<svg width="1062" height="421" viewBox="0 0 1062 421" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<g filter="url(#filter0_b_0_616)">.<path d="M803.284 0.613281L239.418 0.613281L217.73 420.18H826.779L803.284 0.613281Z" fill="url(#pattern0_0_616)"/>.</g>.<rect x="0.65625" y="40" width="172" height="68" rx="34" fill="white"/>.<path d="M40.6563 61C38.0851 61 35.5717 61.7624 33.4338 63.1909C31.296 64.6194 29.6298 66.6497 28.6458 69.0251C27.6619 71.4006 27.4044 74.0144 27.906 76.5362C28.4077 79.0579 29.6458 81.3743 31.4639 83.1924C33.282 85.0105 35.5983 86.2486 38.1201 86.7502C40.6418 87.2518 43.2557 86.9944 45.6311 86.0104C48.0066 85.0265 50.0369 83.3603 51.4654 81.2224C52.8938 79.0846 53.6563 76.5712 53.6563 74C53.6526 70.5533 52.2818 67.2488 49.8446 64.8116C47.4074 62.3744 44.103 61.0036 40.6563 61ZM40.6563 85C38.4807 85 36.3539 84.3549 34.545 83.1462C32.736 81.9375 31.3261 80.2195 30.4936 78.2095C29.661 76.1995 29.4432 73.9878 29.8676 71.854
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1670
                                                                                                                                                                                                                          Entropy (8bit):4.640115766460789
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:KsqTwG/AnRwnwA2jivUMMWxSQi+jMMudUd1QxReNliPMMB/M0aZE5aNOxMMD2b93:QwSV2UQ28dUTQfqiaN+qi01uc
                                                                                                                                                                                                                          MD5:466BD4EE0E615B95435C9CDD09DBD328
                                                                                                                                                                                                                          SHA1:B3B7ADB0DFE92A2E711C383F514B91038F2A3AD5
                                                                                                                                                                                                                          SHA-256:0117D94FD0F06C8A706AA4F4A166C2D867612710D17EAEF02FD2E5D845A4F241
                                                                                                                                                                                                                          SHA-512:79A853A7518BCF1F7962F94CA43A40F98383374F6571EAE0752D1274E0C6378584E80048164998DCAD5B4E4128B2C2FBB1AE0FCBE4820E7D84C519733EC6FCD1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:{."locale": {."country": "us",."attr": "en-US",."textDirection": "ltr".},."localeswitcher": {."name": "localeswitcher",."metadata": {},."displayIndex": 0,."copy": {."name": "copy",."metadata": {},."displayIndex": 0,."value": "Choose another country or region to see content specific to your location and shop.online.",."path": "ac-localeswitcher.localeswitcher.localeswitcher.copy".},."continue": {."name": "continue",."metadata": {},."displayIndex": 1,."value": "Continue",."path": "ac-localeswitcher.localeswitcher.localeswitcher.continue".},."exit": {."name": "exit",."metadata": {."duration": "30",."dismiss": "1".},."displayIndex": 2,."value": "Close country or region selector",."path": "ac-localeswitcher.localeswitcher.localeswitcher.exit".},."select": {."name": "select",."metadata": {},."displayIndex": 0,."suggestion1": {."name": "suggestion1",."metadata": {},."displayIndex": 0,."value": "United States",."path": "ac-localeswitcher.localeswitcher.localeswitcher.select.suggestion1".},."c
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 993 x 1287, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):694330
                                                                                                                                                                                                                          Entropy (8bit):7.991741186472962
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:12288:Dka+aeV0qgLX5c95uYblRNrklnL8b7vHCWMP49pyRLcy++pvfFW4prR:JR6uYbXNee7vHC7PqpyRLcy+qvfI41R
                                                                                                                                                                                                                          MD5:C3CFE232A630B0E7E48B6D5F65A932C1
                                                                                                                                                                                                                          SHA1:7728569334BC7024327E07B9C75211DAD487B306
                                                                                                                                                                                                                          SHA-256:E15F05CA99773878C2DDFBF0E4B7A2BD103A9718D9BAEA52E5EDCD91197A83CC
                                                                                                                                                                                                                          SHA-512:C9BAC6D116407EA73325DB27CD48620D62D50D17744BF1F93D96E16E2A0241DF400DC52AFF24427A2A28DCFB526D984BB9D31252488B2DE78F0E3CDE4DFA8E48
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR.............5tcC....pHYs..!8..!8.E.1`....sRGB.........gAMA......a.....IDATx...w.diz..=....w]Umg....Cp.... ).j..]r..B..r..R+)B..PH..?...D.\........`g....M....].....y...U].]=.}.....s...73ofF.....[..?V-.E.-.y4I.t..Dd..dA.^.......j1IdQ?.....3i&_.|..?.,.[P"o.1t....../?..........D.....e)..2....s.iy....p......t.-...........Z5...._.~...K..o?VY..........M.@..U"..?.\...Bx]..T...j.......;........_..4.....u..+...05.....[Oca.M...v^V..T......o.oz..SB................F.D~Q?..7c........]......s.......R...B..^..j..c......;.V....U..\.(o.7$....O.........t:M....|....U...|.......x.:.....W..=..B...N,..........vt......}...n{.._..............z..w.&..x.&......p.....?...u.......d.(.......2......&..z~.u.p.........p..Sy...s.....w.&.!K*........n\.',/.......U.........p...."..K._.wT....O.............w.5+...............^..j{..n}.e%.........kZLSy.....+..U..+........S........+........i5..k5.....+.Pr...........U....V.....................T........$.O?..j.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 1860 x 1620, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):616075
                                                                                                                                                                                                                          Entropy (8bit):7.9617269210910155
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12288:2IqRH91zT3WJDP2739cI0R8h/qzytKSXIgd8913RXS8R212:ahT3y98/2ydObRRe2
                                                                                                                                                                                                                          MD5:5F22D90CB61BD82523C7A45C468A2EEB
                                                                                                                                                                                                                          SHA1:32D3F0F755B700CCF960326CD1DCD2F415D2242A
                                                                                                                                                                                                                          SHA-256:860288884C213028E49CCAD5DD3A9E2DF13B20BEB2EFE40F279958BD155FC120
                                                                                                                                                                                                                          SHA-512:CFD2D8C185A547E8A90A94DE48A8721EC0F3459D128C19C35FF8FD182C8005ADC8F1D7E81CB4DB02E58197B95516C69D53AADC3E61672DE2F7330D91E965E9F1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR...D...T.....q.......pHYs..!8..!8.E.1`....sRGB.........gAMA......a...f IDATx...[.n.q.e~.t.4..>M..4@6NcHj..JM..Y$%4D.F!... .."#..|.g...#f ... .F~....L..#...G........eY..#jD...PD..D..@........Zk}...|......[..d..\]YU......y[6O3oo.n.f.!a.....%...B[yl..F.^v.,....y...........u.....w.c.._sq.5....s...ZN......}...............|a..\I.5.j.2..,.{.N...OZy..>..j..]w.hU;.ATj._..I.......R....ZuSmK.v~...s....o....O....?.O.W.......-....O.7~..i.........;....o...t.|.'...........=..{[....0].~..=t.............o.s.NO.t....k.........)..........C......#.....?....#...~.a..'......wn.C?.3.G.;..7.....O.?.o..0...?....G5.....76[~..-.>..z.s.tQ..M.#.F..&<.......&u.t}.y..7.......k.RzR^Kq.....].7vgo..+Sw........K..._%....6x.9.q...gxs.C.n...y?.k.7..z..B.Q....M..)#m...5e..i.8.....Y......b....?.....:..e....o<f....J.P.C^e..yd`..1._Nt>Iy{.O..+.o*.$w..b.TTfe........g.L.V..j.J.g6..ey..=g...y$K..=..H...g2.M....\..................i\.........0..........[..C[.^...I.R.O.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):191384
                                                                                                                                                                                                                          Entropy (8bit):5.480947238667665
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:Bvg8To6UlHVYLD8W7Y1Ggn8Uyw6M8XeNH:p068WCnZH
                                                                                                                                                                                                                          MD5:E4325F2A22FF3D2F66F27750795651C5
                                                                                                                                                                                                                          SHA1:DDCB85078CDF21CB1EE71533A875E885547F41A8
                                                                                                                                                                                                                          SHA-256:62018B93793769413E1AF910A385BF6D27D40ECB5D0FC1E49B7931A9BC868CD7
                                                                                                                                                                                                                          SHA-512:ED6EF94A3DE6D96654DF21BFC4C3D3C993B44158C978F4FE0F7CF7D00CABF374B97C2B535EE4E37E490A5DF2A7F3246ADE5F9CBC57E569E42F5336C9619BEE36
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.apple.com/ac/localeswitcher/4/en_US/scripts/localeswitcher.built.js
                                                                                                                                                                                                                          Preview:!function e(t,n,r){function i(s,a){if(!n[s]){if(!t[s]){var l="function"==typeof require&&require;if(!a&&l)return l(s,!0);if(o)return o(s,!0);var c=new Error("Cannot find module '"+s+"'");throw c.code="MODULE_NOT_FOUND",c}var u=n[s]={exports:{}};t[s][0].call(u.exports,(function(e){return i(t[s][1][e]||e)}),u,u.exports,e,t,n,r)}return n[s].exports}for(var o="function"==typeof require&&require,s=0;s<r.length;s++)i(r[s]);return i}({1:[function(e,t,n){"use strict";t.exports={BACKSPACE:8,TAB:9,ENTER:13,SHIFT:16,CONTROL:17,ALT:18,COMMAND:91,CAPSLOCK:20,ESCAPE:27,PAGE_UP:33,PAGE_DOWN:34,END:35,HOME:36,ARROW_LEFT:37,ARROW_UP:38,ARROW_RIGHT:39,ARROW_DOWN:40,DELETE:46,ZERO:48,ONE:49,TWO:50,THREE:51,FOUR:52,FIVE:53,SIX:54,SEVEN:55,EIGHT:56,NINE:57,A:65,B:66,C:67,D:68,E:69,F:70,G:71,H:72,I:73,J:74,K:75,L:76,M:77,N:78,O:79,P:80,Q:81,R:82,S:83,T:84,U:85,V:86,W:87,X:88,Y:89,Z:90,NUMPAD_ZERO:96,NUMPAD_ONE:97,NUMPAD_TWO:98,NUMPAD_THREE:99,NUMPAD_FOUR:100,NUMPAD_FIVE:101,NUMPAD_SIX:102,NUMPAD_SEVEN:103,N
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):12866
                                                                                                                                                                                                                          Entropy (8bit):7.981652330198961
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:lXCTMjLSuAq8+FCrYoOLnPxjpTcJXsvnxqRtfhMb1:vjcOLnIJXonY5U
                                                                                                                                                                                                                          MD5:6FC646882004AB40ABFB01B9437AC374
                                                                                                                                                                                                                          SHA1:CEA87A10280481CB77FC58775A57CCDC124614C8
                                                                                                                                                                                                                          SHA-256:4F15E9AE781D7C96F5F58B9327E126DEECDF608FB7BBF5E1C2987D130A2B07E9
                                                                                                                                                                                                                          SHA-512:BF0C1A21FC9748749DB7032F466D50C339654A4E9785A63AFCF4E96C03260FA0D6552AEA52B081CE5B7D1BC02F24316EC99153B77F0ED26E5DCB8AE28F4E0439
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:RIFF:2..WEBPVP8X........8.....VP8 .1.......*9...>.P.I."..........@O.IZO...^...~c.~y.._x....3...g.O........o~........^..........._...?....Uz..X.........l..._.k.........a...~..n.....3....?......g.K../...{.}.d.......>.z.x7.....?..[.l.S........i......./..,....m..-\.._.....c...m...?..vT.2.!.:Pr.....k...$.b.~?k*...Y...a7...K).....3..#..R..j..*eYR..z..z.9..$....../.Vw....$\.....1.-1D./.y...gk..XQL......n".k..E'..r..^J..RWFb.i.w..A3).'.........7'..v._.....w$.#...z'k.e.=._#.....O...}>|...9...h..Fe... .n.._....0p.D..tan`1D.V6.&..-D.h....:...g....^.j.R>4..^/...<..x.../.#...>.cm..4.H..:.(A.@.r+....:n*!B..D.......J.|.......tq..4.....Ta=..3.P..._....5*..J.A.}..).:[..?.(....j.f_...>:ks]~.....VP..t3<.S]].u9t.O1ca[.C......b=.....}...%.&.S?.j/.A,q...{.-.c.[....q.F.^|t..Q.8D2@.1#.I.}.]s.gM.......A...+....z.....j....U...qt.......\Tx{6j...$|.o...C.......F......F...MCBB..c..ksS.._,#...b+.......3...G..2S'6..n...GX.M5.B4TX.m.j.O..i.n...6fW./.Ls.....k6..l...
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 753 x 870, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):153621
                                                                                                                                                                                                                          Entropy (8bit):7.977340778557489
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:Q5aw2EQMZPbZMx5fy/8FQ/HlLrGFdgc2j/V5m0DRUloKXoGsNAnGb:qKEQMZDmC8FQ/tGDgZV5lWlo1Au
                                                                                                                                                                                                                          MD5:840D1789C8C754C31C69910CA1F57489
                                                                                                                                                                                                                          SHA1:BD826CE2B6913A59A6B515DFE2CB965D0B668A8F
                                                                                                                                                                                                                          SHA-256:C1EDB64D113D61AF388EB8BFA4A1CF55418CB218615D153C224D7A2EFE06682D
                                                                                                                                                                                                                          SHA-512:793FD46A0E0AEC118D995B22189A878271F43299D2AF3A5F4608D3E313B5F46CFC59379B93E813A32A49358D14551E2B411224BAE93B09A22B69D1C4C3ACCB25
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://wave.co/Assets/Images/illustration_transcribe3.png
                                                                                                                                                                                                                          Preview:.PNG........IHDR.......f.....s,.....pHYs..!8..!8.E.1`....sRGB.........gAMA......a...W.IDATx..}..]Gq....dI.r..l...)6.`C(.4.L.%|i...H ..8.PBI !..1`lcp...z.Oz..{.....hfw.{.IO....{...;;.;;3;gwO.2.$JEQ.e......wA.\YPj(...|.naQ..SQ.S*..*Q.I.e.J.f....n.........2466..Y.).....Ro.N:.`|...EF..n...2H...J..+..n..mT..M.....7.6..d.E.[>.................o|o...;.{F..r|]C..R.h....T,*..]...Z........Q..POm.....BM.....d>....h.5P}]=.........."...U*......._b....8..im.+&.X...\...Q..........6..i`h.....<f.a<}...uEC].p....x....%.{.8.K..*.m+.w4u.........#.~S.......=.M..Qqn.B.o.t#.G..G....hpd........fv.Y3g.....c.u.wPG[.u.3222222...#.}{or......h....J...............v..E....].k.../.SgK'.4.....e\..XZ..o...wtt...n....#;.5.7.Xw.-..[...-*...9...a?k.<.>0.O.#....L3g.................%7..h......Va>...2222222.......&.onn0O..i.....R....'..[O..Sg...{).&.....M.6........ip`.WAmM....Z.M..J.._...w..=...u...B..Bv.'..t.oj2_.'j..R*.e...M.........>.o........EG/:.:.X.....N....g... f..FY....}.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):588
                                                                                                                                                                                                                          Entropy (8bit):4.891214981444774
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:tc9ptxMwllHVjfiva4/ZPdtIdLbPYovbIdMP1g1IdO2d4IdOPizL:tc9ptxMwllHVLT4/ZP0xPYSsKP1gC42V
                                                                                                                                                                                                                          MD5:EC0707C56BC834ADF5DD504C555D4982
                                                                                                                                                                                                                          SHA1:B04EB2CC743F5E5E2BC4B351099BE50020EAA53C
                                                                                                                                                                                                                          SHA-256:4E1DB999FEC000326552BE3E141AF46AEC9B23664ECF9B41E831089E5DF0E4FC
                                                                                                                                                                                                                          SHA-512:D27F3CBB4FEFE2A3C538EF94EA5CC568423BD98AE3361B45F7E47EAC98D318DB741D08344B5EE64DC492989486C62925847043E72AC4CDE54C96B279F4536BE6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:<svg viewBox="0 0 125 23" xmlns="http://www.w3.org/2000/svg" width="100%" height="100%" fill-rule="evenodd" stroke-linejoin="round" stroke-miterlimit="1.41" clip-rule="evenodd"><path fill="#8e8e93" d="M113.5 0L110 9h-8l6.63 4.88-2.62 9.12 7.5-6 7.5 6-2.63-9.13L125.01 9h-8l-3.5-9zM88 0l-3.5 9h-8l6.62 4.88L80.5 23l7.5-6 7.5 6-2.63-9.13L99.5 9h-8L88 0zM62.49 0l-3.5 9h-8l6.62 4.88L55 23l7.5-6 7.5 6-2.63-9.13L74 9h-8l-3.5-9zM36.97 0l-3.5 9h-8l6.63 4.88L29.47 23l7.5-6 7.5 6-2.62-9.13L48.47 9h-8l-3.5-9zM11.46 0l-3.5 9h-8l6.63 4.88L3.96 23l7.5-6 7.5 6-2.62-9.13L22.96 9h-8l-3.5-9z"/></svg>.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):167186
                                                                                                                                                                                                                          Entropy (8bit):5.324694567746663
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:vvIecKhssjtS8uI8B8U1ShHeCjmjQZUY5YVXYMq8uJ/R5lovARAT+f2MnsNunUvB:vvIHK2AuIdYe9YzaRod+n6unY
                                                                                                                                                                                                                          MD5:9B78EAEA8CD52E7483F84A45FF038950
                                                                                                                                                                                                                          SHA1:CCFBA69A72343D5C5ECFA2E73863E5D07048304C
                                                                                                                                                                                                                          SHA-256:86E3495455115D95587EB0DC5E6050F951B30AD4BDF88539C42DD5187DC5DDE7
                                                                                                                                                                                                                          SHA-512:64163235B0A346E5D3E7FE4662585F92CA595A9A54C73A03AA0DA82F1A98D9A799687F2956C972E33A8002B3AFBDEBF6ED4147F975BF2297E20582348A9C46DF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[913],{239:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});let i=n(7437),r=n(2265);t.default=function(e){let{html:t,height:n=null,width:s=null,children:o,dataNtpc:a=""}=e;return(0,r.useEffect)(()=>{a&&performance.mark("mark_feature_usage",{detail:{feature:"next-third-parties-".concat(a)}})},[a]),(0,i.jsxs)(i.Fragment,{children:[o,t?(0,i.jsx)("div",{style:{height:null!=n?"".concat(n,"px"):"auto",width:null!=s?"".concat(s,"px"):"auto"},"data-ntpc":a,dangerouslySetInnerHTML:{__html:t}}):null]})}},4404:function(e,t,n){"use strict";var i;let r;Object.defineProperty(t,"__esModule",{value:!0}),t.sendGAEvent=t.GoogleAnalytics=void 0;let s=n(7437),o=n(2265),a=(i=n(1877))&&i.__esModule?i:{default:i};t.GoogleAnalytics=function(e){let{gaId:t,dataLayerName:n="dataLayer"}=e;return void 0===r&&(r=n),(0,o.useEffect)(()=>{performance.mark("mark_feature_usage",{detail:{feature:"next-third-parties-ga"}})},[]),(0,s.jsxs)
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (462), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):462
                                                                                                                                                                                                                          Entropy (8bit):5.0336187634870235
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:XzjbdHhjbzrkU5QPlAXPnJXoP1OXoPKwXoPQ/XoPyXqXoPo4IcdrXYb7zlrNhyVD:fbjsOBXMOXwXH/XNXqXf4fDQ7zhGk6
                                                                                                                                                                                                                          MD5:8EEDC9E8AB2A40373EB62A03672A39D1
                                                                                                                                                                                                                          SHA1:7166B229FB4D45E4C29FEBEF9DD84C25FDC9425D
                                                                                                                                                                                                                          SHA-256:E70D963E7F59350B16DCBA9796AD8AEC2001738B6756509C4EA77E2BFB0921F0
                                                                                                                                                                                                                          SHA-512:628E976F569BF76DB31E604A43C51C426CB5EF80E32EFF0BC7A820DF01E2A88735A3712B794BE77B1054EFF3C5914D474D2689A16FCFDC4DF1D2410DEA247363
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[744],{8391:function(e,n,t){Promise.resolve().then(t.t.bind(t,5751,23)),Promise.resolve().then(t.t.bind(t,6513,23)),Promise.resolve().then(t.t.bind(t,6130,23)),Promise.resolve().then(t.t.bind(t,9275,23)),Promise.resolve().then(t.t.bind(t,5324,23)),Promise.resolve().then(t.t.bind(t,1343,23))}},function(e){var n=function(n){return e(e.s=n)};e.O(0,[971,23],function(){return n(1028),n(8391)}),_N_E=e.O()}]);
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):4946
                                                                                                                                                                                                                          Entropy (8bit):3.895325360270597
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:uecuoMk4k15UsNz6ggRr7b210VOYa6eOnI4haPz36sbUeG0QMttbwEz:lfoMkT1xNZgRrG10VOn174CqsweG0lwE
                                                                                                                                                                                                                          MD5:441CD1D5CE210F3CAA700585232048A7
                                                                                                                                                                                                                          SHA1:0E48ACA716A5FA57255D7238E35FD594579AA707
                                                                                                                                                                                                                          SHA-256:8EF2DB53DFE6B3A604E8EBD268E5E5439A26E9F7FC1154AC3B2D8D50E6D703D9
                                                                                                                                                                                                                          SHA-512:9E9BC73257D920718DB7B381074B6136159B2D19F55CCAD6EF9A18D754708BE7284B5F24D4F5BB226A8DE44CE624A584B4053D7415C56BB72294CC715EF7B5B2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.apple.com/v/watch/bo/images/chapternav/watch_nav_studio_light__dzd9rwk2242u_large.svg
                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="55" height="56"><path fill="none" d="M0 0H55V56H0z"/><path d="M18.29 45.114c-.324 1.295-.203 2.714-.29 3.078-.12.528-.546.865-1.157 1.036-1.026.286-3.848.388-5.848.388s-4.787-.102-5.813-.388c-.612-.171-1.143-.473-1.263-1.002-.232-1.02-.101-2.083-.283-3.133-.365-2.095-1.072-2.752-2.256-3.735a3.947 3.947 0 0 1-.852-.97h3.26V20.838l-3.266.005a3.97 3.97 0 0 1 .784-.952c.051-.046.461-.458.461-.458s1.488-1.232 1.883-4.019c.098-.69.184-1.89.299-2.376.119-.528.545-.865 1.158-1.036 1.026-.287 3.888-.387 5.888-.387s4.518.213 5.45.334c.846.11 1.505.468 1.683 1.27.2.903.177 1.831.34 2.738-.317.16-.619.345-.91.544-.145-.591-.197-1.171-.241-1.732-.037-.482-.073-.938-.17-1.372-.037-.17-.1-.456-.844-.552a50.892 50.892 0 0 0-5.308-.325c-2.52 0-4.873.145-5.593.347-.421.118-.457.277-.474.353-.06.254-.12.822-.172 1.322-.038.36-.075.713-.114.987-.358 2.529-1.563 3.947-2.023 4.406l12.108-.016a7.944 7.944 0 0 0-.33.904l-9.608.014v19.55h9.621c.095.309.204.612.334
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):111
                                                                                                                                                                                                                          Entropy (8bit):4.578508015143912
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:jTqNBfV7rJWkXl5wSRMKvAgn/cHXWMmm5Nw1M:KV71RXAiM0AgUGCNw1M
                                                                                                                                                                                                                          MD5:F338706A9A0FD0D5589EA0E52BCCD886
                                                                                                                                                                                                                          SHA1:E2B271C285EA67A6DC7B49F2D6FCF56ADFE3DDA0
                                                                                                                                                                                                                          SHA-256:95CC4E593B80E1B09F51F5E2D3C2FF1C32392E8A4A3448EDD2810088DB5DAFEA
                                                                                                                                                                                                                          SHA-512:311E97AD1EC5D9EC38CA21215F9B448654E5EE812D996393A645F67D87281FF6C76A6AA78DA34977E388F963ADB409BF773E9F1349DB8AD8A182507885B3DBCC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.apple.com/metrics/ac-analytics/2.21.0/scripts/auto-init.js
                                                                                                                                                                                                                          Preview:"use strict";(function(){try{var a=require("@marcom/ac-analytics");a.createBasicObserverSuite()}catch(e){}})();
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 547 x 700, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):153206
                                                                                                                                                                                                                          Entropy (8bit):7.991368913683657
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:3072:wxkG22nycPBQEFyW3KQeTDbVNyG2JWworjAIxyRTlQiGFXee0ccJcDufTg232tlr:CNBQPu9uDbVNcWnnAin1STgFtB
                                                                                                                                                                                                                          MD5:6A9DA38799FE6BFAAACCD5E61137454F
                                                                                                                                                                                                                          SHA1:15C74458DC0FCDC65B2BF9AA7029770409575F6E
                                                                                                                                                                                                                          SHA-256:693638A3166D74CF45AF52DBF745BC78387418BEDEE4CFE45E9BBCF7E58A5EDC
                                                                                                                                                                                                                          SHA-512:45FAE1C4E4F1E851B1FB2ECACC173BD92BB13A44AE0D02C9B8E3C1D568949CAA9EBB97079388C7217FC2D2ED423AD8DA2EBD74560A8F83B16E12A779A6077428
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR...#.........=..'....pHYs.................sRGB.........gAMA......a...V.IDATx....f.Q.Xu......1.......!..!$?.......@X...,..cC.....&a.a.&Y .!......6.a.....[.H.l....eY.4...;....]]]..|wF..M.g........Nwu.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.~..g!8.....p<............p8......x....#.*7F.....p<........0."_.;.7F.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 1036 x 883, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):234396
                                                                                                                                                                                                                          Entropy (8bit):7.9834059159355855
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:ZQwll2DWbUebTecIXwVKqfZVWl0WE/68HlBS66vS7ccidfB5W7mTYap7X1Ek48Eb:ZxWDWbUgTC4bVKSzn6a+JTsAdEk49xZ
                                                                                                                                                                                                                          MD5:68CC2B0C3E2181A098F87E4BC006473B
                                                                                                                                                                                                                          SHA1:A22A8C2009AF62093E1DBFA6DBB03AE5F36BAE78
                                                                                                                                                                                                                          SHA-256:D7D70FA10CC3CFBC9CFA714284976D535E6E01008D37B2AC816E9DE360F74D0D
                                                                                                                                                                                                                          SHA-512:A94F58F5B30EF97F0D9FB6E52488B64A69769CB2D76B511BDE1788462A95EAEFEE01C8DB56CA7EE969E905BF69052CF73D502BDF5FB2EFB4B6AB16B378E11C07
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR.......s.....-0......pHYs..!8..!8.E.1`....sRGB.........gAMA......a....1IDATx.....$E.7.g..|9.q....w.....$)..QQ....FDPD.."J...QPQ..t....^.w'..:z.........r..zzz.{..z.J................(...Q.3.cC.....M.K...KZc...h..H..FD*S!.0.V..P.H..0..P(.."""..c.L.h...c...47.I*..|..I.0.X..u..w.u.V......a.1...G......]O...=x...BD....D.%t..".U;&Gb......b.....a.5.<....c.T......JGB.....P...hT."Q.D".../.DDD9W]5A}...L&..e...?...;..IU..?......;..a....D=..N.&C..P(To.B.....H..T$...d.{....3..b..h.aK.hx.-[.,..K.R...R...m..e...e..?..$z$..I..)((...b)/+...r)/-......r)-)U....Hqa......khh3..I_..D.2fL...a.'.dB......]:::.......v...4..$..IOOL.d..,.JQA.D.Q3..Z-!..C./..."...7.w...f.....!...`....#.?.<....=!.C..h.ga...;&..)Bp a$...D...d..2.f....+.EERXP(.....{,.:..s.^.....B._2.....#..`8..sw}N>...}..<...~.GV.mX..\Cx-.|8..........b......B....Aw|.<f.......f. .#m.m..~....FijnV...P........P(....K........m}..w1..h.0`@4tB'.tUa*.Ydv .mH.(C........i.i...B.2q.L.7QfL.)..N...R...{.0R*z
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):22382
                                                                                                                                                                                                                          Entropy (8bit):2.8684528096955693
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:3SNhk9DWGfbC+fNLAPweTmK4bJwZDIWYVAnTUDLLWK3BlZ:NWGfdfNTFYILP7
                                                                                                                                                                                                                          MD5:38CFDB248210FFD12A6E774119609DE8
                                                                                                                                                                                                                          SHA1:D10A44E5D06C8A95E4C61AE770CC8F0C8D372253
                                                                                                                                                                                                                          SHA-256:5493C61CF725CF3A1D63CD9D07DE75B0D6FAA5564E772F7D0A6074F341442938
                                                                                                                                                                                                                          SHA-512:7D0AE6125E5C10D52847AC10E5200F2AAA84932EA5D10AF54440C0ABC27AF19285CB760F0E8DAD0BAC4371E4B384FFADDCF235F9F1BA29E6DC41EF29DEAC4FBA
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.apple.com/favicon.ico
                                                                                                                                                                                                                          Preview:............ .h...6... .... .........@@.... .(B..F...(....... ..... ................................................Q...............Q...................................L...................................L.......................p...........................................p...............I...................................................I............................jhh.........kjj............................P................MKK........................................P.............................................................................utt.....................kii...................................srr...................................................................................533.......................P....................KII.........SQQ.b``....................P................................fee....................................I............................[YY....................I...............p...........................................o..................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1402), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1402
                                                                                                                                                                                                                          Entropy (8bit):5.259156756130936
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:fbjfMbXOszONDCD9xPwyLf7N2xIkMkHP3oAWyn+bEdoIYgh0lK+3v/p66gq8IYjl:fbeX34GnNNCPM0PVWw0Edom0lKgv/p6t
                                                                                                                                                                                                                          MD5:897C25E6E170B8D514F5D3E56B6F69E3
                                                                                                                                                                                                                          SHA1:FFD01910D34BB76E29CB5310C071C57ABB9DA5A8
                                                                                                                                                                                                                          SHA-256:76EFCCE9E5B6A23E1B0A7430063FC2A66243374BB176C895A4A1F98FFBD7DF0D
                                                                                                                                                                                                                          SHA-512:58DB190313B8686764612E676DBD4A9678F4B5DA60C7714C77677F9AF44E908D55E75FB6101991691C214EDD5BAB10DBD81ABB42259FFFB628FDF04150876519
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://wave.co/_next/static/chunks/app/layout-1662a5a80efe0d27.js
                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[185],{5041:function(e,n,t){Promise.resolve().then(t.t.bind(t,8877,23)),Promise.resolve().then(t.bind(t,9893)),Promise.resolve().then(t.bind(t,9082)),Promise.resolve().then(t.bind(t,4404)),Promise.resolve().then(t.bind(t,7640)),Promise.resolve().then(t.bind(t,239)),Promise.resolve().then(t.bind(t,1164)),Promise.resolve().then(t.bind(t,7240)),Promise.resolve().then(t.t.bind(t,4080,23)),Promise.resolve().then(t.bind(t,912)),Promise.resolve().then(t.bind(t,1481)),Promise.resolve().then(t.t.bind(t,9043,23))},9893:function(e,n,t){"use strict";t.r(n),t.d(n,{default:function(){return s}});var r=t(6463),i=t(2265),o=t(3782);function s(){let e=(0,r.usePathname)(),n=(0,r.useSearchParams)(),t=(0,o.U0)();return(0,i.useEffect)(()=>{if(e&&t){let r=window.origin+e;n.toString()&&(r+="?".concat(n.toString())),t.capture("$pageview",{$current_url:r})}},[e,n,t]),null}},9082:function(e,n,t){"use strict";t.d(n,{PHProvider:function(){return s}});var r=t(
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):642
                                                                                                                                                                                                                          Entropy (8bit):4.565716917084078
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:t4pt6WaaEbUxhDA7Cr/W//QX0QcEO0TRErgZholMXefUh1p6GZ18pcQion:t4pt6eQUxRAGT8QXFXTww9VQiC
                                                                                                                                                                                                                          MD5:550A9817026C250DFF671B4C04A3BD26
                                                                                                                                                                                                                          SHA1:39525E6523EC2D8CAC265694B516806F1B068A66
                                                                                                                                                                                                                          SHA-256:8439D24047D18C0F69ED26BD664AB218188317F39296DB85544484626AB50D1D
                                                                                                                                                                                                                          SHA-512:F244F9259BDD9E6FD9F27D8AD0C84D0BE339723E98457524AED60A7C684A150F30B1CE3A3313C8AC420FC6B465E5AD238BD8A8E8B83DBE7C435287FE28230908
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://apps.apple.com/assets/images/masks/ipad-pro-2018-mask-550a9817026c250dff671b4c04a3bd26.svg
                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100%" height="100%" viewBox="0 0 314 418.8705" version="1.1"><path d="M0,411.795l0,-404.719c0,-2.461 0.256,-3.353 0.737,-4.252c0.481,-0.9 1.187,-1.606 2.087,-2.087c0.899,-0.481 1.791,-0.737 4.252,-0.737l299.848,0c2.461,0 3.353,0.256 4.252,0.737c0.9,0.481 1.606,1.187 2.087,2.087c0.481,0.899 0.737,1.791 0.737,4.252l0,404.719c0,2.461 -0.256,3.353 -0.737,4.252c-0.481,0.9 -1.187,1.606 -2.087,2.087c-0.899,0.481 -1.791,0.737 -4.252,0.737l-299.848,0c-2.461,0 -3.353,-0.256 -4.252,-0.737c-0.9,-0.481 -1.606,-1.187 -2.087,-2.087c-0.481,-0.899 -0.737,-1.791 -0.737,-4.252Z" fill-rule="nonzero"/></svg>.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):459
                                                                                                                                                                                                                          Entropy (8bit):4.579364699919722
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:t91r0GKIqPj0xdjrJ9W6dYsPpc8dgopf7:t91r0Rvsr3WkSTKz
                                                                                                                                                                                                                          MD5:9FE1BD1407BC8CE201FDB0C932D45F1B
                                                                                                                                                                                                                          SHA1:04EB3BA943207CAC93F894E98664B9540261D84E
                                                                                                                                                                                                                          SHA-256:5A2EDE4E1CC87CCCA5D21EB1CE496EDB334C526C0C43DD6B650DC6C10E7A83F2
                                                                                                                                                                                                                          SHA-512:ED53250CE3B05DE16403530826A6FB3B9858F6E2DA757A0B13430DCAFB795592C68F7FB89FB73A5F90BA14C2A8B73C3DB29E946612C46CC6FCBD3D632DC29410
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:<svg height="54" viewBox="0 0 22 54" width="22" xmlns="http://www.w3.org/2000/svg"><path d="m0 0h22v54h-22z" fill="none"/><path d="m21 23a10 10 0 1 0 -13 9.5408v8.4592h1v9h4v-9h1v-8.4592a10.0035 10.0035 0 0 0 7-9.5408zm-9 26h-2v-8h2zm1-9h-4v-7.2009a10.0557 10.0557 0 0 0 4 0zm-2-8a9 9 0 1 1 9-9 9.01 9.01 0 0 1 -9 9zm0-16.5a7.5 7.5 0 1 0 7.5 7.5 7.5 7.5 0 0 0 -7.5-7.5zm0 14.75a7.25 7.25 0 1 1 7.25-7.25 7.2582 7.2582 0 0 1 -7.25 7.25z" fill="#1d1d1f"/></svg>
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:MS Windows icon resource - 3 icons, 48x48, 24 bits/pixel, 32x32, 24 bits/pixel
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):12014
                                                                                                                                                                                                                          Entropy (8bit):5.8597190788401115
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:L7xWVSgHQUkVbBQZf8POXQu2jMLlZYrZ7667V776+:L7xWVSgiV27QfjMLcrj
                                                                                                                                                                                                                          MD5:87052396F5FFD63B642D1BAB54E7EDB7
                                                                                                                                                                                                                          SHA1:F3E75DDE1FAD3A5FE639E3D0C04122FCFAB918E2
                                                                                                                                                                                                                          SHA-256:EA54FEA4CE7FCA6339E5B437CA43CBD46C84AA46477BE66436608B5FB0A9E02C
                                                                                                                                                                                                                          SHA-512:84F96774BF4E8CE6BDFFC68AB6ADFBAA7508BD8E9A3372A33C0032FB519BF51A6AFB34CD70CE8A84C32A1F4BEC2442B87CB5CBEE86EDD468D510E502705D4788
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......00..........6... ......................h....)..(...0...`................................r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..v..v..u..v..v..u..u..u..v..u..v..v..v..u..v..v..u..u..u..v..u..u..v..v..v..u..v..u..u..u..v..u..u..v..v..v..u..v..v..u..u..u..v..u..u..v..v..u..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..}..}..}..}..}..}..}..}..}..}..}..}..}..}.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 762 x 729, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):167175
                                                                                                                                                                                                                          Entropy (8bit):7.973676477742721
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:PRB5zQfBO4za3W3FB78i+JHpFgNf5dxtvTRwNHafGwv2U39WjPqPQNbUYjcqTu:PRwfBOwd3F1RWp+NRhLCNIwSmZNbZo7
                                                                                                                                                                                                                          MD5:F3D3887EC2CECE644FAC6350A06475FC
                                                                                                                                                                                                                          SHA1:740A2469D341E963CC0504F804D813BC107D785D
                                                                                                                                                                                                                          SHA-256:1B0EAE4CCDB01A0B7D196276BB486FD49F535C540576C7784B5A18F4940A612C
                                                                                                                                                                                                                          SHA-512:F43FE89D5A64D7CC6EE72D6F766980602D0EE884688790B796BF5192D10D9D3AC6BA948402FE1B608EDBBA2ED61AB22E5F983011F523F09974A3E1A4105B06C0
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR..............'.M....pHYs.................sRGB.........gAMA......a...C{IDATx.....6.U.....=_wg&....Ig .. . ..*..........8..W/...#.....(....+(..8...JH....Db...s......^..=...p.^O.....z.[.Z......@ p.........EB7..MK..:..s.ur.....[n..u...G..7....m.N..`.M.J....E....[...!....\..8}..a|,n....9j#..~..f..#..Yr.K..h..h............ic..\.N>.zC..}.....hc<8.td]...z..s.v.D...{00.>...]..h...m.l'...q.....+.....v.8.....7&.]d......<v....}.o.(.~}...S...s..w.o>>.M.........7..{F.....n..=.._.6...k.....'.[. )..Z...E.K..J..%r..H%..i.:.._..N.e.9V_..........Kk.l....^".......?.8u9..X.R.X..p..F..Z.m..Z..N;...w....(mY!.......w..o..m9.N..;@Ri...K......upm.6QK..P1..m..fw........C..[9$....j..s.~.:0.........;./m].}.k;........Em.<d............8=...>....{.\.H...O#Yuw.1...\.._".j...^z)e....Z{.'%.H..X.p.5F.-.._.|..`$..O...m..>.....@..uq...96.b..K..|~.T...e.8t.r.\f.}..0#`tE.....!V=.k..^..q.Dl\..G.d.Z|}Z....:......!../....ht...F~.Q.F....G.Ln\L.~.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (821)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):7626
                                                                                                                                                                                                                          Entropy (8bit):5.215559608926212
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:OtQ0m8mBOZgS9tn0Ll9829FAeHlVPrMNW:OtFuSD4829FAeHzPAW
                                                                                                                                                                                                                          MD5:33AF753815E0763128B33C38F393AF19
                                                                                                                                                                                                                          SHA1:FD81C07EDD497B91F91629687D2AB6976F287E17
                                                                                                                                                                                                                          SHA-256:A7A8465112A5F495E5C95139568A59BF35B3116624A5861B71472070520D699E
                                                                                                                                                                                                                          SHA-512:D5981A0D80035A3E0B8EFBE12B90C5E82A53F8C2CBC100001D344DC645B07A76DB3B75D863A5BB733F54B9E13B4C0A515B63041F50DCFC9AC750C092C436DBF5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[26],{71026:function(e,t,n){n.r(t),n.d(t,{environment:function(){return a},eventRecorder:function(){return F},immediateEventRecorder:function(){return q},logger:function(){return D},network:function(){return E},setEventQueuePostIntervalEnabled:function(){return N}}).var s=n(76588),r=n(24178),u=n(32722),o=r.SC.attachDelegate,a={setDelegate:function(e){return o(this,e)},globalScope:function(){return window}},i={AJAX:"ajax",AJAX_SYNCHRONOUS:"ajaxSynchronous",IMAGE:"image",BEACON:"beacon"},v=r.vc.metricsDisabledOrDenylistedEvent,c=r.vc.removeDenylistedFields,l={},p=["dsId","consumerId"].function f(e,t,n){var s=null.return n&&!v.call(u.Z,n.eventType,t)&&(c.call(u.Z,n,t),m(t,n),e.apply(null,Array.prototype.slice.call(arguments,1)),s=n),s}function d(e,t){l[e]=l[e]||{},l[e]=t}function Q(){l={}}function m(e,t){l[e]=l[e]||{},l[e].anonymous&&p.forEach((function(e){delete t[e]}))}var y=r.SC.attachDel
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):366
                                                                                                                                                                                                                          Entropy (8bit):4.978776395938356
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:tI9mc4sl3UE7wRtG2VEWhGWLYayuRt+wyo6YmBQWLvQVHwB5JbHdGoQgQSx:t41MfYWcWjyuf+wyoNMQ/wB5Gg9
                                                                                                                                                                                                                          MD5:BC4F4BFDD931E007AB096DD1C209C689
                                                                                                                                                                                                                          SHA1:9D97DA68C8FE7482E604148596EF8A97792AC08A
                                                                                                                                                                                                                          SHA-256:03B3A7317370504145583EB221372D6C19C060F84F10CF391459E7441E95C381
                                                                                                                                                                                                                          SHA-512:371F30F422B303D4A45136181372C7E95D3EFCEFCCFB13B7D3640EDE79802C840437AE14D3154750095F69748D87F6520265F01025B32D8E39C3CAFE4EC6D8F2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 13 28">. <path fill="#FF9500" d="M6.496.173L4.521 5.251H.007l3.738 2.751-1.481 5.149 4.232-3.386 4.232 3.386-1.482-5.149 3.739-2.751H8.471z"/>. <path fill="#BFBFBF" d="M6.5 14.35l-1.978 5.087H0l3.745 2.755-1.484 5.158L6.5 23.959l4.239 3.391-1.484-5.158L13 19.437H8.478z" transform="translate(0 -.15)" />.</svg>.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (750)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):2169
                                                                                                                                                                                                                          Entropy (8bit):4.9548772147686115
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:ildRbgqluYoCoLUmledemlxUlIUvfALSAl/lmmqlmWlfBlAlVlWlgwheAYf9hbF5:INx4gd/d4fTvsaMefp5oD
                                                                                                                                                                                                                          MD5:89F8EE167E82FADB507197C109ED684B
                                                                                                                                                                                                                          SHA1:F5A728E7805C71BAE1A8786921AB2735AB07C15E
                                                                                                                                                                                                                          SHA-256:0B70D5380DCC5A0C4BDD30DE4D68C4B0F598EB4EA92BEEC1B6D5F0852BD96D22
                                                                                                                                                                                                                          SHA-512:BC12D7CB827E364176A691C2ED5C73A481547C572A0C00E5FF6B8BD8E698AC7DA96F2D8DA08485F9363F98A1F21338E61A9E813A31DF0A2EB7E96D43A902E5CE
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://apps.apple.com/assets/chunk.961.e281a7b797aa9204873b.js
                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[961],{54961:function(n,e,t){t.r(e),t.d(e,{cleanup:function(){return c},environment:function(){return o},eventQueue:function(){return i},eventRecorder:function(){return r},immediateEventRecorder:function(){return u}}).var i=t(71026),o={_document:function(){if("undefined"!=typeof document)return document.throw"metricskit-delegates-html.environment HTML delegate 'document' object not found"},_window:function(){if("undefined"!=typeof window)return window.throw"metricskit-delegates-html.environment HTML delegate 'window' object not found"},cookie:function(){return o._window().document.cookie},pageUrl:function(){return o._window().location.href},parentPageUrl:function(){var n,e=o._window(),t=e.parent.if(t!==e)try{n=t.location.href}catch(e){n=o._document().referrer}return n},pixelRatio:function(){return o._window().devicePixelRatio},screenHeight:function(){return o._window().screen.height},scre
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 234260, version 1.0
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):234260
                                                                                                                                                                                                                          Entropy (8bit):7.998922087699875
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:6144:e1+WZBHan60UAryv9uqI7l/i2c43oOBODy9HgW69FOdns:YRZdAr6PI7Zcm7Omlr69FOs
                                                                                                                                                                                                                          MD5:B37ECD8895B373064F6E8630804F08AA
                                                                                                                                                                                                                          SHA1:F2BFB2774A6294A641973B2920A9B2D7B2D863C9
                                                                                                                                                                                                                          SHA-256:7B0041C48BA67087FCF5F6E8EC8D24E95DB06CAE9BF78C45B4542984BCB7208C
                                                                                                                                                                                                                          SHA-512:5732DE86B7022DB347749E010E64A6B5A771CDD4D81D03F20593268028455CB2EA2B4047566CC742A00106584F7584BD7D5A79BAD7FAB09292C8DEA4493542B3
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v3/sf-pro-text_semibold.woff2
                                                                                                                                                                                                                          Preview:wOF2..............................................f..f.`...B..l..b.....H..O.6.$..r..x.. ?meta.$..B. ..k[o....U$....WW.T7.p.......#.y-.@.|.i.?#.y..6.q.1..B*......6.{I+.c+.,... ...............x...I...kX.m.Ol.0.....3..&.........P.YNFi..Y..jQ.c.P.].1_u..,p.}c.0..$i.C..H..E.f...{>..._.%..z.d=.c..8..TE-..._{....9.*S#.$t...[....GN..2..>y..nj&8R.TI....;....[.I..1a.a..rW.. 8.5....z..v..../F...........M.J{M..E.....f.j~...j.i.....AU..$..u...../Fe..L.}>j.#\1...f...h$L...5;..ln.n..6..:.B...1...\.....:..e..9u.R.^..tv.B.NR..S>....f..%...._J.....GR~.!..-+o..?...f..E..........>...e5.$r... ...%..5......U(..H...H[..}.." .....*......'..*...............e.,.......|.e3..4..A.Qz-...W..r!..$....T...0....%.$....za...F..{7o.R.Z.N==......\..............P..a."......v...M.whz....4..?.~I..o.Z..#.e...xJ..O'..VD_.....;.~....{...m.5K.w..W...p`....(.(..BK.F....8..{.x.r......t..U.v.hvC'.J....Q.KM=D....j .....H.$[.....6.Gc..'p....$........'..s"..@.o...p.ME@......'.<.=.`>.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 831 x 510, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):110609
                                                                                                                                                                                                                          Entropy (8bit):7.979969340324108
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:GBt2F3CYWKZFkKpkPMus9uAGnSYEqyLzEXbrwzdpZHR:GH2F3jWopaHS3DvgrwdHR
                                                                                                                                                                                                                          MD5:3C9B04E506C46FD3120E4032465B3E4B
                                                                                                                                                                                                                          SHA1:43961476FBFF9F06F184952541640A9C13078997
                                                                                                                                                                                                                          SHA-256:4888768DBBD0DFB6B4E7E5D496BB337E6DC445EEE48E305BA4F2722FABAD8B9D
                                                                                                                                                                                                                          SHA-512:63B25935ECE361A0FB7CFD3077B119DFCAB390FC904804E2803BC7F1D5492409C5C7098CD9B4FA5620FFC74D8A48371F3962F9D93033A97E711E7CFD5177789A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://wave.co/Assets/Images/illustration-share2.png
                                                                                                                                                                                                                          Preview:.PNG........IHDR...?..........~.{....pHYs..!8..!8.E.1`....sRGB.........gAMA......a.....IDATx.....\.Y....V.....,;.b.lg'.r.;v.....3...IfX.;..1|...f.f#..o...?..@.@..@bC..r..-....V..U...{.y.=....RW.._R...W.]u.z..9D..........................................................................E.......p..O..v..M...u...q.'..b.".u...FI.cQ.i.......m....V..?.....`.....U..).w'C.=.h.".5i?...|..d].>8.~Ez....T*. Z.@.......e.;;........D..I..V..'..GvA...,Y0..~4y._..pI..[.P...5.?.....`.b..E...(...DK...j..A.1..F.5.U?..G......-y^..*......dD.......!..*W.A.W..h. ~........<.t."}.8<a..?..kU.Q.V.j....:.Fl........h....%bH.;Iuu.uw[AT...*.Z...S.'..*....z..;.C...........,0........^..B.QMDN.BT...N..5.@q.a/...........&....].5*r..<Z...!e...2.D............5...v....1.............)b...O...L.....bQ.n....s.8(.S:._...P.wn........m.....im.r.e.H.O.R...vy..t..\%q..OJ.:.Iuv..ts3.6.[.(.B.^H..Q"..D...hq........m..=..D.h.+\.g|.t.j../+.#.p?^.s..w.NRx.p...u$.......q..r..$:{,.(...........V..=\.66f..A
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1189
                                                                                                                                                                                                                          Entropy (8bit):4.4877009445301965
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:t4pt6kwjNllHfeyQTGWug+7V1AUczWf66yad1VDheBK8bwoN5L+:o0k+8TOg2Pf6y1ZhkrwoNV+
                                                                                                                                                                                                                          MD5:61226AFCAE6A8F2B3D2755728DAAF4F2
                                                                                                                                                                                                                          SHA1:8489CAF428F9F579A8B31AEAD973F6C361711414
                                                                                                                                                                                                                          SHA-256:47EAAEA809BFE2FD94F78F3C94372B6328F37748BC0EEDFD1B2AB937027962CB
                                                                                                                                                                                                                          SHA-512:C1F23A9E1555C1BDB558781327EE018F2825C2C2238945866351DA248CD39FF9102D729078A47040BB00516CFADFD2B5EF2C88B661A76563A65553B7C7421FC4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://apps.apple.com/assets/images/masks/icon-app-mask-border-61226afcae6a8f2b3d2755728daaf4f2.svg
                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100%" height="100%" viewBox="0 0 230.5 230.5" version="1.1"><path fill="none" stroke="#000" stroke-linejoin="round" stroke-miterlimit="1.41" stroke-opacity=".1" stroke-width="1" d="M158.22 230H72.28l-8.22-.01a320 320 0 0 1-6.93-.11c-5.05-.06-10.09-.5-15.07-1.32a50.83 50.83 0 0 1-14.33-4.73 48.2 48.2 0 0 1-21.07-21.06 50.85 50.85 0 0 1-4.72-14.34 100.68 100.68 0 0 1-1.33-15.07c-.06-2.31-.1-4.62-.1-6.93-.02-2.74-.02-5.48-.02-8.22V72.29c0-2.75 0-5.48.02-8.23a320 320 0 0 1 .1-6.93c.06-5.05.5-10.08 1.33-15.06a50.74 50.74 0 0 1 4.72-14.34A48.2 48.2 0 0 1 27.74 6.66a51.02 51.02 0 0 1 14.33-4.73C47.05 1.12 52.09.67 57.14.61a320 320 0 0 1 6.93-.1L72.3.5h85.92l8.23.01a320 320 0 0 1 6.92.1c5.06.07 10.1.5 15.08 1.33 4.98.85 9.81 2.45 14.33 4.72a48.19 48.19 0 0 1 21.07 21.07 50.9 50.9 0 0 1 4.72 14.34c.82 4.98 1.27 10.02 1.33 15.07a320 320 0 0 1 .1 6.92l.01 3.48v94.09l-.01 4.8c-.01 2.3-.05 4.62-.1 6.93-.07 5.05-.5 10.08-1.33 15.07a50.68 50.68 0 0 1-4.7
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 760 x 678, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):98523
                                                                                                                                                                                                                          Entropy (8bit):7.976299454619004
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:ue4tG7RqHWBhH2AK/qo1x8bOLXKpXT8LZ1Ig/Wxr:w4NqHwhIFgKLXcXT8HIged
                                                                                                                                                                                                                          MD5:C5FF70B35B89E6B303AB9482BFBC098C
                                                                                                                                                                                                                          SHA1:15926D598B39DBBE71D47336D95DABEA572FA518
                                                                                                                                                                                                                          SHA-256:80501086440C319FC7B987AA78E4BCAEE52DA777970BA3832F395E160E83FFED
                                                                                                                                                                                                                          SHA-512:26BE3B27AA2F18EBFBE82D5CC261C719DFDD106486E57BE1C99CDBAE947597F85002B0FDDA3B61C39E613C9330611A76695C9C2656CACDB65A93B0D57AE77C5F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://wave.co/Assets/Images/the-blue-banner-phone.png
                                                                                                                                                                                                                          Preview:.PNG........IHDR.............8..d....pHYs.................sRGB.........gAMA......a...1.IDATx.......u&..:.s..HD".....)fP&.)J...V...=...Hz.....w(..y.{$Y..+?.%.dZ".D1...D...H0.. ......}B....z..u...:c.`..]..OU.k...M.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P...R(...B.PX.a...X.........7n,|....;p.@z.et..w.^u.U....-CCC..L....qm.B.T.f.r.....J....@.H.A&..R[X.S(S*..S........2...L.4.....1u..C......|:].O........FR(...+...B..QHR..5d...\...[J.]w.Hsq.5.7.x#0...e..|..P.....2....&C..K...T1H.R..a.T*Ug.q...H.)_,...l....j2d.t)...e.J.5...v...."Nc...5.:,..A`I.=g.9......ra.~O)G....Y.3.xc=4uS.\d..6.a.0.p.8...3..".C{o..&4..K. jSt........:bN.R......i......].6m*.z.'...+...Bq.B....6d......w..v........fx.@.!.l6.2D.dHr.Y.7.b:...K.4..vs..Tw.y6.M5.r.....C....vsJ.....
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 445 x 963, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):212444
                                                                                                                                                                                                                          Entropy (8bit):7.98760241583508
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:WNwjhhgiu9P24ZHSDex+phICMWlH8SE1/AK1Xbq/p:WNQgiu5NS/Qw4Xbqx
                                                                                                                                                                                                                          MD5:4635E2169FEE729F6723583FE487D4F8
                                                                                                                                                                                                                          SHA1:5238691C4325AEB3A1A25C19309D29FC06C24174
                                                                                                                                                                                                                          SHA-256:6BC6FB4B45AF8EC248A7589C7ABB31D06405C5666276BEF573C22BD39984DDEF
                                                                                                                                                                                                                          SHA-512:34A612306D9601D0F52263B89EA2437E9977570568973A41DD95A844B43D71B4B9B59B71ED237935CBA276F9AC690E9D2C23DBD1211E98C65EA74C0FC369C5A6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://wave.co/Assets/Images/decoration-faqs-2.png
                                                                                                                                                                                                                          Preview:.PNG........IHDR.............'.......pHYs................ cHRM..z%..............u0...`..:....o._.F..=bIDATx...y.nIU..?..{...il@..0..* _i.QI....C.(q..#qJlo..D.....!Qc>.1..#N...2...4H.4.}.....jU...s.......}.{.a.{.g.g ..z.......8.......}..w....2....9~.7..$....b:...;..f....X.~c.....;p..D.8.......zf..h.........`=...L..3.....6.{.o.!lq%..G.....l...Jb.....v.t......[..zf....3w..........h..f0...5...[....;p../x........Y...Eo=.c..FD....kw;{.`?.L...?.....W..1f>..._.$...w|9s.g....m.~N...... ...F........+........\...Eo=.#.Io...].G...`....1.!`b....SR.P(l\+l....^..r~.0@...........oc3..^.:.N.W..p=.....8.n....G`g...GpGO .f.5`2...P.....?..-......Dx...JC.;...K...~....Z....g.M...>.{..?..}:1?..>....d..VFc...-+.............q.e/.....j=.....8.7..w..G.....s..q..`Yq8..]...~/.......;..UW..}$.d=.c-zk.[.Cx..x.....c,.'../`.u.m........w.....~.,..+~....k.[..z.....>......<...r.9;....t.RP?...c..9..~..k~.....k.[..z.......N......>.L..6........o.....EW\.oX...X..Z...t.P.>..0.g
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (847)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):13822
                                                                                                                                                                                                                          Entropy (8bit):5.308557467153006
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:YPNfrSf3gy1fQx56zKsvEsSDIiFtTislPchPTwFlOvHChmC82YFK:YPNzSf3g6zKIHqtpRKEuvHTC82Yg
                                                                                                                                                                                                                          MD5:2A92CDD99A42BFCD7DAB16887539E231
                                                                                                                                                                                                                          SHA1:310E2855E334F6F49937490D621710021B15066B
                                                                                                                                                                                                                          SHA-256:F20C946DA61069DF3F4DC8097FB617DB50F266D25D53758D91FCCBD8341C533C
                                                                                                                                                                                                                          SHA-512:7DBD1CA6AF6E7AA86F408C6E3D5D35AA49AD39908D8AB10AEF4CF8C806AF27889DA43D8AEDDEE030E6351DF1D81442B431C6AF206A4DF6E9BFB043892850EF49
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:/*! For license information please see chunk.15.097368f212a6a942763f.js.LICENSE.txt */.(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[15],{21015:function(e,t,n){"use strict".e.exports={canvasAvailable:n(1892),continuousScrollEventsAvailable:n(93117),cookiesAvailable:n(2022),cssLinearGradientAvailable:n(83353),cssPropertyAvailable:n(15871),cssViewportUnitsAvailable:n(77499),elementAttributeAvailable:n(13462),eventTypeAvailable:n(70683),isDesktop:n(13459),isHandheld:n(30677),isRetina:n(25152),isTablet:n(53489),localStorageAvailable:n(83574),mediaElementsAvailable:n(58093),mediaQueriesAvailable:n(28342),prefersReducedMotion:n(54719),sessionStorageAvailable:n(63160),svgAvailable:n(91676),threeDTransformsAvailable:n(78795),touchAvailable:n(50012),webGLAvailable:n(72810)}},1892:function(e,t,n){"use strict".var r=n(93796),i=n(6379),o=function(){var e=r.getDocument().createElement("canvas").return!("function"!=typeof e.getContext||!e.getContext("2d"))}.e
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 252 x 278, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):19386
                                                                                                                                                                                                                          Entropy (8bit):7.973431510023989
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:JOR8EXS3LBvmovCz2Vy9NMmYs2672tMhQjtyoH5BpNG1jQH0v+zKzLP0Xas:gbmVe5yVy9ks7CWqhm5QUdMas
                                                                                                                                                                                                                          MD5:443C3F05A2BF976EC56D65042CEEB7EB
                                                                                                                                                                                                                          SHA1:B3266C1A46DBBFEECAA449F540FE8659ACC2F14A
                                                                                                                                                                                                                          SHA-256:D0F896ED0E238EA2C263070690CCFA880A727B3704F04AE6D5AD530B448D21BB
                                                                                                                                                                                                                          SHA-512:5729BD5F0B1DC08E06FBEB4863438959438190E2BA6BD512B11F60BB9B8B921E07DD70F5FA5C5D3557A053DA0C2A3C58A1C893653E40D4705BE98DE564038EFA
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://wave.co/Assets/Images/phone-mobile.png
                                                                                                                                                                                                                          Preview:.PNG........IHDR.............B..7....pHYs.................sRGB.........gAMA......a...KOIDATx...|TU.....j.%..B.&.RWl.....XW.lqE..u.\{EW...(.(....{'...Bz.d.w.3.af2.!.@2......s..{.r..}Tt..3.0..2.d5_a0W.....u......?...TV....xY........r.]......_..........g.....t.X.DF..j1.*.......e...3.*...J}.....*W..h.Q]..'..4Z.G.T.L........#,<T...Mz...*.d..$..Df.I.4.....Y-.:o.VRk.T.4.5.:...'.NGU.**7....\..;.....5H..EK....3....j.V.U5~.Qy%9......}.v...t...R./(...|*-+.|.0...})"<Z.....j.....)...Hd...."##(.8.N.J....:...\.|..rjD....{<..R:.d...G..=.&......,*(,..8.Z-...K..*+..h4..d...9..LsF..Pdx...Q^.@.Y...._....hH..#?.@..I..#.6H8..}........v..Pjf*.8z(.8.dith.+?...Ij.<j.F........l.^}.....tj.....i.Y.LfK9......Tq03D./...r..K....".-h.Z...... ..[RDd...kM:].=.....N..Em.].w..2.~................!...wz&$...;.=z.....w.K......."}I.F^,.q...z.^...c.(VRR.N.......>.Z..*.@g..B..t.Lfu.m.m.Yk...-..)L.#....?a.C~....E.<>z.U....JMK....{.N..C99gmQ.i....2.R"....'_8u..@L.....v..u.....BN...@.~....>:t..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3634), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):3634
                                                                                                                                                                                                                          Entropy (8bit):5.244459520727069
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:XWSMyYE1q9WlR3MRka20VGL6VLW56l2WR6LDYyM:3z1mWlNMGajUmYyR6hM
                                                                                                                                                                                                                          MD5:EB1A2A33793539E862B66A3D3117F6E2
                                                                                                                                                                                                                          SHA1:7F1A2DA88A24F3CE575D74BCC0839ACD5D148B5B
                                                                                                                                                                                                                          SHA-256:C0B0EAAC8406C0D8EA11B47CDA18655AC6E6E308EAA3D654722901D101EF400C
                                                                                                                                                                                                                          SHA-512:F8E525F3ED42815AFAEE49E132CA40598BA973FC26B240592CB8A10A61572AD51207B56B4D86B8774514A86CD38F9BF99CCA38AAA793BF064A3E128ED43A0EC5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://wave.co/_next/static/chunks/webpack-5bbdbe8b4ad1350e.js
                                                                                                                                                                                                                          Preview:!function(){"use strict";var e,t,n,r,o,u,i,c,f,a={},l={};function d(e){var t=l[e];if(void 0!==t)return t.exports;var n=l[e]={exports:{}},r=!0;try{a[e](n,n.exports,d),r=!1}finally{r&&delete l[e]}return n.exports}d.m=a,e=[],d.O=function(t,n,r,o){if(n){o=o||0;for(var u=e.length;u>0&&e[u-1][2]>o;u--)e[u]=e[u-1];e[u]=[n,r,o];return}for(var i=1/0,u=0;u<e.length;u++){for(var n=e[u][0],r=e[u][1],o=e[u][2],c=!0,f=0;f<n.length;f++)i>=o&&Object.keys(d.O).every(function(e){return d.O[e](n[f])})?n.splice(f--,1):(c=!1,o<i&&(i=o));if(c){e.splice(u--,1);var a=r();void 0!==a&&(t=a)}}return t},d.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return d.d(t,{a:t}),t},n=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},d.t=function(e,r){if(1&r&&(e=this(e)),8&r||"object"==typeof e&&e&&(4&r&&e.__esModule||16&r&&"function"==typeof e.then))return e;var o=Object.create(null);d.r(o);var u={};t=t||[null,n({}),n([]),n(n)];for(va
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2754
                                                                                                                                                                                                                          Entropy (8bit):4.064775201592822
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:9B6ixhbfwLEj4wfmnKXi4CrAz//2kTdS9vtXii2ccDBExnzjg4yX48qY//Ihw4:L6ixhbfwLM4wunKXit6n2kTdS9vBqBEN
                                                                                                                                                                                                                          MD5:A5F2576F10438365CEBAD53704DEABFB
                                                                                                                                                                                                                          SHA1:29843A432310ED3E8E683F3B67F97642C0CAB5F6
                                                                                                                                                                                                                          SHA-256:C8D200D24977E1C4222FC2B010FD1FE43C151B96A75D5CFE290F0F7CD7172A3F
                                                                                                                                                                                                                          SHA-512:338A54F8C2B615E1023E7D4E541369AA86001ED7845112F1115C0C8D5504315D555F54DF0418625236BA7243109FEA17D2173FECEFA9446D3A1DC33247DCAED2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:<svg height="54" viewBox="0 0 28 54" width="28" xmlns="http://www.w3.org/2000/svg"><path d="m0 0h28v54h-28z" fill="none"/><path d="m7.71 45.2739h10.9972c-.04.7777-.0824 1.5387-.1245 2.2368h-10.7485c-.042-.6979-.0842-1.4588-.1242-2.2368zm.196 3.3609c.0367.5376.0723.9988.1056 1.3508h10.3934c.0334-.3521.0691-.8134.1057-1.3508.0084-.1228.0168-.244.0252-.3741h-10.655c.0084.1302.0167.2513.025.3741zm19.4047-21.4974v.9441a.9884.9884 0 0 1 .6893.9348v4.5067a.9883.9883 0 0 1 -.6893.9348v.7175l-.5042.0277a.6822.6822 0 0 0 -.5943.3391 4 4 0 0 0 -.1866.4308v-.0107a8.3309 8.3309 0 0 1 -1.5377 3.0233 6.3143 6.3143 0 0 1 -1.0872 1.4521 1.2225 1.2225 0 0 0 -.3184.6448c-.0188.1224-.038.26-.0563.3945-.049.3624-.09.7087-.09.7087a1.6336 1.6336 0 0 1 -1.5 1.5973h-.207l-.1269 4.2187c-.1138.2094-.1459.4984-.8967.4984h-.6716c.0946-1.3072.1863-2.99.2689-4.7171q.0162-.343.0321-.6866.0244-.529.0475-1.0536c.0047-.1089.01-.2172.0143-.3255-.3216.0714-.6582.133-1.0141.1831-.002.0471-.0042.0949-.0064.1424-.0044.1021-.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1015)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):996812
                                                                                                                                                                                                                          Entropy (8bit):5.473483498850375
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12288:qBoMXaFHzsbqCI4/LdRb8uCjZqXXUBExd:qW2/LEtoUixd
                                                                                                                                                                                                                          MD5:2C9F0D0C9A9EB391A9861A238385EF50
                                                                                                                                                                                                                          SHA1:3D6AFC7321D8B4F9B99BC70BFCD7D77F8B3FB140
                                                                                                                                                                                                                          SHA-256:7914ED4BA32201861AB68D070EF5A2E218147E7B8927D129255166CB51C0961F
                                                                                                                                                                                                                          SHA-512:9CC35A9FC5216FDA3ACF43E943DF379B033DE563B2BC8F142ED9262D80851402216054CE9A223CC1DCEF144F2E927737E54B7D869B38DA29FF7860B444810DF4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:window.EmberENV=function(e,t){for(var r in t)e[r]=t[r].return e}(window.EmberENV||{},{FEATURES:{},EXTEND_PROTOTYPES:{Date:!1},_APPLICATION_TEMPLATE_WRAPPER:!1,_DEFAULT_ASYNC_OBSERVERS:!0,_JQUERY_INTEGRATION:!1,_TEMPLATE_ONLY_GLIMMER_COMPONENTS:!0}).var loader,define,requireModule,require,requirejs,runningTests=!1;(function(e){"use strict".function t(){var e=Object.create(null).return e.__=void 0,delete e.__,e}var r={loader:loader,define:define,requireModule:requireModule,require:require,requirejs:requirejs}.requirejs=require=requireModule=function(e){for(var t=[],r=c(e,"(require)",t),n=t.length-1;n>=0;n--)t[n].exports().return r.module.exports},loader={noConflict:function(t){var n,i.for(n in t)t.hasOwnProperty(n)&&r.hasOwnProperty(n)&&(i=t[n],e[i]=e[n],e[n]=r[n])},makeDefaultExport:!0}.var n=t(),i=(t(),0).function o(e){throw new Error("an unsupported module was defined, expected `define(id, deps, module)` instead got: `"+e+"` arguments to define`")}var a=["require","exports","module"].
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1409
                                                                                                                                                                                                                          Entropy (8bit):4.733491051573977
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:YsNIynxFtquBEMzXFkn8xZh9fjQ2S+NsLIlr+WYdmKGVP+0gAK3Uk8/:YuPxFDEMhlPxQuuLor+WYdmJR+pA7/
                                                                                                                                                                                                                          MD5:C89BB152B9C483BF84456BFC0D377BA7
                                                                                                                                                                                                                          SHA1:E263A4989C2077C029F3F2D2F73ACB9E69BF70A9
                                                                                                                                                                                                                          SHA-256:878A9B8711E2B2BAAFAEAF995F345C3185AD00772B2EA8B0D25FAC3FFB4DFD62
                                                                                                                                                                                                                          SHA-512:3DEE6ED070BC43C5E197790CB253E513507FF9EEFBC6A93AB2DE7640B10EFB6534E43C964F174116A72552F5EDF807CCD69FD42B2AA8F12B97249E1A2FB6C5FF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:{"ids":{"family_apple_watch_series_9":{"productName":"Apple Watch Series 9","productNameWithMaxPrice":"Watch Series 9 Stainless Steel 45MM Cellular","credit":{"value":170,"display":{"smart":"$170","upto":"Up to $170","actual":"$170","range":"$165-$170","minValue":"$165","maxValue":"$170","legal":"Trade-in values will vary based on the condition, year, and configuration of your eligible trade-in device. Not all devices are eligible for credit. You must be at least the age of majority to be eligible to trade in for credit or for an Apple Gift Card. Trade-in value may be applied toward qualifying new device purchase, or added to an Apple Gift Card. Actual value awarded is based on receipt of a qualifying device matching the description provided when estimate was made. Sales tax may be assessed on full value of a new device purchase. In-store trade-in requires presentation of a valid photo ID (local law may require saving this information). Offer may not be available in all stores, and may
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 220536, version 1.0
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):220536
                                                                                                                                                                                                                          Entropy (8bit):7.99894522755539
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:3072:2CVJbxBgG+v9LhLHCl1w6xw5WRGJWXyCk3sXEAPV9v8LMEXJOxH81AYRtCjbR2q:2CVJbcGuphjQ1w6NRb144/LvEJVNtQ2q
                                                                                                                                                                                                                          MD5:059D2EDEB663A16DE959975D5ED21DB8
                                                                                                                                                                                                                          SHA1:3674A0E6FBC086CF109A1B192EF5016D328FDFA5
                                                                                                                                                                                                                          SHA-256:3231B77EE2775DADBAA76DE85F95763976AFF1091F63A67FA553D727A6EDB933
                                                                                                                                                                                                                          SHA-512:FC26A8FB8B2EE58FE21FB45A1812F6CCCCFC5F8ED55B4ACD49657C9E4DE33FBFE0171C01A7A8FD13FC1E4090CC5D003C760054029F76AF6004A0DD3462112CEC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v3/sf-pro-text_regular.woff2
                                                                                                                                                                                                                          Preview:wOF2......]x..........]............................D..f.`...B..l..b.....\..H.6.$..r..x.. ?meta. ..8. ..k[8^...D.OK..Q.....)s*..n..R...L#09..Mq..}.. ..z...z..E. ....u...............Z....{.....[.I...Y...RKl......4J.a"0.Y^.e...z......V/n2...j..g;...A..d..j..@....w..e...q2......U.qT.c....q.m.#...z.s@... =..X.Y x^b.a.....6M...y3........x....R33.25.H....*..TZ.z.e..z".kQ....%b.M....0.b.y.oG9Z.V.]g.......X....:...N..J.?.O......,.....3O.. .>.3....a.{.a..T.......M4Zy..K....t..L7XL.G..".^3\....zH.x...d..UD..m~WKS7._.....v#.rq.P..k.-j].C..E.R7s*...S.....f.o............'..'.....q..}G..<.8:pO5.k.^3......[P.8.B.s...0a*..F.C3a\.$.0f!..!../<....ke.........Z..?..G.D..Q.....S........<..N.]1d........Q_.2.M.._..2..Q[Nm:59E.N&..B......|"....T..e.}1*....>rg....~.~.#Y....A...*..x.Fz",}.../.Os...FW...8.A...SzEm........Mu..5..........H7.....v.@Ijw&_@..K\...d.w.'..oQ...M...nc4M.r....".V.......k.9...c.U...(.Z..~..b.6}.K.n..n...a...Q.......0q.P......4S..f2K..`.~/.i....
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):120966
                                                                                                                                                                                                                          Entropy (8bit):5.184506475306319
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:+haZvZn7TQbhThY1bM4D+SNvHicrlh50L40EszMQHHcVQ8SUO:xZ7TF1n950dUO
                                                                                                                                                                                                                          MD5:1841E5224F1A72C30B0BD6D40C925807
                                                                                                                                                                                                                          SHA1:CF32C8EF1B25551EC1F36426B88E107D712DC4EF
                                                                                                                                                                                                                          SHA-256:4813D6BEB3639AA846858DE38CF7DDE63CC3A3A9ADCF4875E14E5445301DB634
                                                                                                                                                                                                                          SHA-512:73126D076543ED73738360DF1B705138ADEF56A75EEAB1024C7D9B8DE9FB45AE5B8266EFDDFEE46FC203C56DF58ABBB0753B1EAA7C5A6D42D3DCB85B6B161DF0
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.apple.com/metrics/ac-target/latest/ac-target.js
                                                                                                                                                                                                                          Preview:require=function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var p=n[i]={exports:{}};e[i][0].call(p.exports,function(r){var n=e[i][1][r];return o(n||r)},p,p.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}return r}()({1:[function(require,module,exports){function asyncGeneratorStep(n,e,r,t,o,a,c){try{var i=n[a](c),u=i.value}catch(n){return void r(n)}i.done?e(u):Promise.resolve(u).then(t,o)}function _asyncToGenerator(n){return function(){var e=this,r=arguments;return new Promise(function(t,o){var a=n.apply(e,r);function c(n){asyncGeneratorStep(a,t,o,c,i,"next",n)}function i(n){asyncGeneratorStep(a,t,o,c,i,"throw",n)}c(void 0)})}}module.exports=_asyncToGenerator},{}],2:[function(require,module,exports){function _defineProperty(e,r,n){return r i
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 732 x 630, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):354009
                                                                                                                                                                                                                          Entropy (8bit):7.991733874518894
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:6144:aPjY3FPD3eFexZdZmiIw7fEK03AqU62OcPldVzmFOTgR3tY8uFJxA:aPgPDBzzFIOzbqU8Gzoou3tOA
                                                                                                                                                                                                                          MD5:F961A4BDC2D8C54ECBC403DE2A79D660
                                                                                                                                                                                                                          SHA1:3FADEBA8AB72BF4B6340EBA741479B8E8F0C3C72
                                                                                                                                                                                                                          SHA-256:24A957027A9082DF36E971A5D08284CC0252BAAB0AFE2508701A8296F57CC222
                                                                                                                                                                                                                          SHA-512:E3648509B7FB9447C27CC77973EC61EE98FA5225CF28FED92D3147730DAE2C8C4F652A3B9726E882B419BED11C87A14A1A2C1721376262CCDD15CCBF4B3F97BA
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://wave.co/Assets/Images/illustration-siri2.png
                                                                                                                                                                                                                          Preview:.PNG........IHDR.......v.....l.U.....pHYs..!8..!8.E.1`....sRGB.........gAMA......a...fnIDATx....,.....Gf..=..!/...9Gw4..1....R.w...h$..C3....gf....U................Z........s...x.7z.7z.7z.7z.7z.oF...o.......a......=..........~..g......./...S.....W............../.K.............l.O...........?..|...........>}.......^.k.?....>...O..........u]s....U...e.-..../.................5.9.,X......^O+..<.e..Q.V.B....T.o...6>....6..z..../..z...?.......~x..w..?.n....../..KW.....N.....P.|]9.fm.<.'..|p..).*.....n.....e.t..O'.5..).ck....e.V...H.6....h......y..%.[.|...z-.....jm...t8..[Z..'k.....U......!..t.Z.\.#.6y.n..J.J.>.....x..Y......T. ...m.Ma|-.R.O..Gf,....\w..~(u_}..n...O)1.U.V\Q.......y.\.....]..G....s4*..{0..nj.3..H....k....4<..7yH..C.*}.l/...6]..<-..Y....x.3<..P.ry.T..X...<e...8..V..O.Ru*..s...%....R..z%#..!h.d.R.u...(.A.AEw?..a.d-.\.e[..*.y...R..c.&8...8X.S7...R*.!%.%r......Zu...".T.2?..O.|1.&..e..2.Pt.Zt..Iw....#.........x@..l<.W.G.......?...7..l....3<.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 547 x 700, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):153206
                                                                                                                                                                                                                          Entropy (8bit):7.991368913683657
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:3072:wxkG22nycPBQEFyW3KQeTDbVNyG2JWworjAIxyRTlQiGFXee0ccJcDufTg232tlr:CNBQPu9uDbVNcWnnAin1STgFtB
                                                                                                                                                                                                                          MD5:6A9DA38799FE6BFAAACCD5E61137454F
                                                                                                                                                                                                                          SHA1:15C74458DC0FCDC65B2BF9AA7029770409575F6E
                                                                                                                                                                                                                          SHA-256:693638A3166D74CF45AF52DBF745BC78387418BEDEE4CFE45E9BBCF7E58A5EDC
                                                                                                                                                                                                                          SHA-512:45FAE1C4E4F1E851B1FB2ECACC173BD92BB13A44AE0D02C9B8E3C1D568949CAA9EBB97079388C7217FC2D2ED423AD8DA2EBD74560A8F83B16E12A779A6077428
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://wave.co/Assets/Images/blue-snake-effect.png
                                                                                                                                                                                                                          Preview:.PNG........IHDR...#.........=..'....pHYs.................sRGB.........gAMA......a...V.IDATx....f.Q.Xu......1.......!..!$?.......@X...,..cC.....&a.a.&Y .!......6.a.....[.H.l....eY.4...;....]]]..|wF..M.g........Nwu.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.~..g!8.....p<............p8......x....#.*7F.....p<........0."_.;.7F.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1386
                                                                                                                                                                                                                          Entropy (8bit):4.8492224043496055
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:Yorj8jYfQypuazl92Qypua5HR9Iszb9mPuazEBb9mPuaSlSfvBLRKkfkMqVlM:Y4XzZzlkZTyszbgzEBbg+SJRKtpM
                                                                                                                                                                                                                          MD5:662EA2BBC39B50BCDCBE04DC2CD7A087
                                                                                                                                                                                                                          SHA1:4705F797D3E54D7953493DEBA121A8B4C397060F
                                                                                                                                                                                                                          SHA-256:BFA43BCF43FA6CED5E1AF0BA042098DA244E4441A9C1D53E4B7B0DBFE764B1C6
                                                                                                                                                                                                                          SHA-512:7E9903DE3548135C5C17813B2438D337BB565CEA17E6C3A5A4D7FF4B3A197A67B9FA6A16296A13174C5FA0D2E77EFBEC019E816541E074ACDB764F88EC685028
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:{"blacklistedFields":[],"constraints":{"profiles":{"AMPWeb":{"precedenceOrderedRules":[{"filters":{"nonEmptyFields":["isSignedIn"]},"fieldConstraints":{"clientId":{"generateValue":true,"namespace":"AMPWeb_isSignedOut","expirationPeriod":86400000}}},{"filters":{"valueMatches":{"isSignedIn":[true]}},"fieldConstraints":{"clientId":{"fieldType":"id","generateValue":true,"namespace":"AMPWeb_isSignedIn","expirationPeriod":15552000000}}}]}}},"treatmentProfiles":{"AMPWeb":{"treatments":[{"filters":{"isSignedIn":{"nonEmpty":true}},"fieldActions":{"clientId":{"treatmentType":"idGenerator","storageKeyPrefix":"mtClientId","namespace":"AMPWeb_isSignedOut","lifespan":86400000}}},{"filters":{"isSignedIn":{"valueMatches":[true]}},"fieldActions":{"clientId":{"treatmentType":"idGenerator","storageKeyPrefix":"mtClientId","namespace":"AMPWeb_isSignedIn","lifespan":15552000000}}}]}},"compoundSeparator":"_","fieldsMap":{"cookies":["itcCt","itscc"],"custom":{"impressions":["id","adamId","link.type","station-
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:MS Windows icon resource - 3 icons, 48x48, 24 bits/pixel, 32x32, 24 bits/pixel
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):12014
                                                                                                                                                                                                                          Entropy (8bit):5.8597190788401115
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:L7xWVSgHQUkVbBQZf8POXQu2jMLlZYrZ7667V776+:L7xWVSgiV27QfjMLcrj
                                                                                                                                                                                                                          MD5:87052396F5FFD63B642D1BAB54E7EDB7
                                                                                                                                                                                                                          SHA1:F3E75DDE1FAD3A5FE639E3D0C04122FCFAB918E2
                                                                                                                                                                                                                          SHA-256:EA54FEA4CE7FCA6339E5B437CA43CBD46C84AA46477BE66436608B5FB0A9E02C
                                                                                                                                                                                                                          SHA-512:84F96774BF4E8CE6BDFFC68AB6ADFBAA7508BD8E9A3372A33C0032FB519BF51A6AFB34CD70CE8A84C32A1F4BEC2442B87CB5CBEE86EDD468D510E502705D4788
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://apps.apple.com/favicon.ico
                                                                                                                                                                                                                          Preview:......00..........6... ......................h....)..(...0...`................................r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..v..v..u..v..v..u..u..u..v..u..v..v..v..u..v..v..u..u..u..v..u..u..v..v..v..u..v..u..u..u..v..u..u..v..v..v..u..v..v..u..u..u..v..u..u..v..v..u..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..}..}..}..}..}..}..}..}..}..}..}..}..}..}.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 1377 x 626, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):252600
                                                                                                                                                                                                                          Entropy (8bit):7.976267508686546
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:5x+alRh08tLrq8+2KAn+3PNtCfMsTnPm9tis:iGh0MM28PNtCEP9tB
                                                                                                                                                                                                                          MD5:4437BD4585A4053C2D4E11D189115447
                                                                                                                                                                                                                          SHA1:58C9938F64E58EB53A2542A3B520F1F2113480C0
                                                                                                                                                                                                                          SHA-256:67F13614870C99C2F82848065CE89BB6485415381970EF8DB0BD0AE1221043F4
                                                                                                                                                                                                                          SHA-512:9C8CCC72B1B4D403534EC769CC3C6DF358FB1EE677EE929B85F942E07F5FCBEBFD79EEFD18BC45E95C7D50CAEB7286AA7C9E2E7DB09AFD5269996A075AADC8B5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR...a...r.............pHYs..!8..!8.E.1`....sRGB.........gAMA......a....MIDATx....$.....pX.C.bE..(^\........w-z..[.R..;.i..~..o.,.lFv.}u~_>..;.I.d&.<yb.....*.l..{'...o..:.'C.>!.`..5.>.\x...a._.l..1.R..O&.u...#.%7.....M.=...cc.J..,...d.YfI..c.$.T.3.8#.../....g..w.?.Hz3w.qG2.h.5....<.......O.-..L1....O<....W_.p.....-.?...s.=..1b.d..6h8~..'LN:.].....2.&..z...2.\.....9.Xc%'.|rR....<.r.)....w.I.g.....f...../...z(.f.m..w.=9....y.....^{-.,..O4?.;....~.a..k&.........3....>KVZi..q.>.l....sO2..7....2...q....w.y..>..a....o.....Z.........../..y..._g..z7.TSE.......}..7.....?)....=~...e....#..u,....&J.....o..^...N.{.d....!C.$.`..6.....fJ.|..d.........|..k.A......f..v.mWW.....g.e....~(]...[o...y.....l..........n...Cx-..G......^.>..o>....#.{..7..y...$g.u..>e...V...7.E.i7.}.]r..g'..2J.5.c...w..=..8..S.......?..O./..p......3...o.Q...W_=....^...|..d..>?.>...o....w..?....O>..u...~.k..6.Uy`......'...!......st.=.H.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):8774
                                                                                                                                                                                                                          Entropy (8bit):7.971456147919129
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:248RzSWpOy19eQMFc1PH5wl9CgUsUVY0Q63rJ4ABE:24opOLNoHyzCyUVY053rrBE
                                                                                                                                                                                                                          MD5:AEB2E1DDD8273C0685E3D346594D343E
                                                                                                                                                                                                                          SHA1:5424403714A3349C47B56C794CA130E2DB23CB53
                                                                                                                                                                                                                          SHA-256:0D632C42604E800E6B9EB5ACEB2117CE179CF4C36487E39C1A5D7E0FD3BDEA0D
                                                                                                                                                                                                                          SHA-512:34FD70311683CE07AC10CB4385C80D687464D9D73E8D048A9580FFBF6FA3099DB13A0E5C54C87BDED36EEB9161F2A089BCD74A7AFEA9261790DA00275AC959D1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/PurpleSource211/v4/9c/8d/f8/9c8df8bb-c4e3-2762-43ff-103f3ce6ff08/8ecbd177-a6fe-4ef8-bbff-a0e01d5c291f_iPad_screen_3.jpg/313x0w.webp
                                                                                                                                                                                                                          Preview:RIFF>"..WEBPVP8X........8.....VP8 .!......*9...>.H.J#.'...*p....._...Q.-..Y....g..c..._.D......./v.a.w`..s..k...S.h...o.....;..........?.t......8./.......w.[...s.;.O.7....j...../.T.+.'...x......{.d..mM{/.....{..}.....o..A.f>....+.W.}.|....]@o......l...S..Q.2......$A.k......b.^y.....L.*..G...Z.+.$.X3)..X.q.S........... LHsMW'33h..V....?.G.2.2f.....h.Sc....f..i;.x....+K.1EU...W..R.jW=.o...R.%.....@4....N..*|.=..&wr..w}..._..89.$.].v..f\..~. .o.+.c6c..t-.."......w]1..D..g.|.t?..D.w*pv..`7..@)m...E-z.K.5U...T.X.......0.Q.Q.u..nk....x...9...V........}...d.7....<../.b'=......f_....A.i.S.^.....\S.7..(5...t.`.t.Zoh...%].8......H...E&...Y.[$..{...m9......,.vZLJ...Ok.....].N.c.......xpdL@3.w..v.Eg......u;.y7..I..g......}.rj.hx...:..|....h=.....8Z..0-..k...?U...n..mPTh....E0..9.\....^f.g.V./).....y'.....Y...\...*........E.._.....nS..T........JpT.s.|%...B..R.1....../o.M.;.O..e...:.M.A"..P;^...6.2.C.5...].X.7..!A.">Xj...3.-...+cp!.K.r.M.Q.....
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1059
                                                                                                                                                                                                                          Entropy (8bit):4.38460912322274
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:tw19Y2yF3PKR4HGigQtfNxAusM4QYlsqIUYBWym2fuCA7hB:MwEgFXbd0s9BWym2y
                                                                                                                                                                                                                          MD5:45605A1D4B915DE37C95EFF29497CF2D
                                                                                                                                                                                                                          SHA1:AE664020DF37E9D17E16B214CC1857BD062E7193
                                                                                                                                                                                                                          SHA-256:9A0916EC98C5CB508BFF2B4432D8788CAF44C90E4288016D46E83B1976BD227B
                                                                                                                                                                                                                          SHA-512:170A2EABC96E147C6072915E675BF6A3B9704EB26146B453D86C6BC5AF3E8AE6E6E577FBEDE8E7A12C8D63899876C79D7B6C0BD01307347D6540A1BADD035A54
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.apple.com/v/watch/bo/images/chapternav/watch_nav_se_light__ch5dbdx2ybo2_large.svg
                                                                                                                                                                                                                          Preview:<svg enable-background="new 0 0 25 54" height="54" viewBox="0 0 25 54" width="25" xmlns="http://www.w3.org/2000/svg"><path d="m25 20.0997h-1.0032c-.0243-2.3976-1.4203-4.4615-3.4401-5.4559-.9952-.6759-1.586-1.6193-1.6801-2.6406l-.4371-3.7858c-.1362-1.0386-.3065-1.1919-1.907-1.5324 0 0-2.4008-.3122-4.5491-.3122s-4.5491.3123-4.5491.3123c-1.6006.3405-1.7709.4938-1.9071 1.5324l-.437 3.7858c-.0943 1.0228-.6628 1.9677-1.6535 2.6437-2.0341 1.0044-3.4367 3.0936-3.4367 5.5157v15.9209c0 2.3876 1.3623 4.4532 3.3496 5.4737 1.0522.6973 1.615 1.7505 1.7129 2.8124l.437 3.7858c.1362 1.0386.3065 1.1919 1.9071 1.5325 0 0 2.4008.3121 4.5491.3121s4.5491-.3121 4.5491-.3121c1.6006-.3406 1.7708-.4938 1.907-1.5325l.4371-3.7858c.0959-1.0402.7045-2.0801 1.7336-2.7797 2.0238-1.0081 3.4175-3.092 3.4175-5.5064v-10.7539h1zm-2 15.9839c0 2.8422-2.3123 5.1545-5.1545 5.1545h-11.6909c-2.8423 0-5.1546-2.3123-5.1546-5.1545v-15.9209c0-2.8423 2.3123-5.1546 5.1546-5.1546h11.6909c2.8422 0 5.1545 2.3123 5.1545 5.1546v5.167z" fi
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2773
                                                                                                                                                                                                                          Entropy (8bit):3.982849332672241
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:pmFoy8cSZhf3fTI7o2EIeXWsdZqJWmQk+qr5QVzpx/Xn12p:8ZSZZ3Lqo2heG0ZqUbkZrMzpBn10
                                                                                                                                                                                                                          MD5:A285F6C5EDBB13CAC264F4771A0C06F4
                                                                                                                                                                                                                          SHA1:3182106D831FAD3F0B595B7EB8690A01BF0D9909
                                                                                                                                                                                                                          SHA-256:270809632B528CB11F2AA4B616309AFAE5F517DD5D7A1BCA2879E4D61D15B630
                                                                                                                                                                                                                          SHA-512:839C1D5D3B12E3F76E0B980A81AB927E0DBE0C1B4FEBCE1DF1BE4B3D6B96D0F43F9777D435BB81EBD307ADB0F3AB274A4F5C046BA989603175A96C037CC58CE5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="27" height="56"><path fill="none" d="M0 0H27V56H0z"/><path d="M7.762 9.782l.098.001h9.509l.153-.002c.702 0 1.25.18 1.67.503a48.778 48.778 0 0 1-.003-.44C19.19 8.19 18.016 8 17.114 8H8.018c-.903 0-2.076.189-2.076 1.844l-.003.44c.42-.324.968-.503 1.67-.503l.153.001zm9.632 40.446l-.098-.001h-9.56l-.153.002c-.705 0-1.257-.18-1.679-.505l.003.432C5.907 51.81 7.087 52 7.993 52h9.144c.907 0 2.087-.189 2.087-1.844l.003-.432c-.422.325-.973.505-1.679.505l-.154-.001zM5.42 13.133c.163-.091.337-.158.516-.209.445-.126.91-.152 1.264-.152h.127l.081.001H17.93c.354 0 .82.025 1.265.152.18.05.353.117.517.208.013.008.029.011.042.02.034.02.06.046.09.068a79.088 79.088 0 0 0-.143-.777l-.005-.026c-.051-.26-.123-.632-.202-.884a1.905 1.905 0 0 0-.293-.575c-.469-.634-1.207-.699-1.679-.699l-.25.002H7.86l-.252-.002c-.471 0-1.21.064-1.678.7-.116.157-.22.338-.293.574-.08.252-.151.624-.202.884l-.005.025c-.027.136-.08.432-.144.778.032-.022.057-.049.091-.069.014-.008.03-.011
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (15652), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):15652
                                                                                                                                                                                                                          Entropy (8bit):5.186940330990713
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:+iHOZxRXG2FNeNR10GPnrz7AdmVehyhPQWPRuLxgc/zO:+iHOZvZq0GPnrz7Adm0gvs2
                                                                                                                                                                                                                          MD5:025FC009BA82AA06C23C6665D07CD73C
                                                                                                                                                                                                                          SHA1:6F6130CC06B7D853DA16644807C51197736D2EB1
                                                                                                                                                                                                                          SHA-256:24E691D23D80CDC6C7B298B417909B131598AAA1540E547EE9BA3D23612A4558
                                                                                                                                                                                                                          SHA-512:A36FC33CC0FA9E008FF2A06D431BE14C3E3398C291C031C20989ACF31351C3A93643488D365063C2C0D60AA08632784B7A688296709C90C72AE4B94EEAC2EE7F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.apple.com/metrics/data-relay/1.1.4/scripts/data-relay.js
                                                                                                                                                                                                                          Preview:"use strict";function _defineProperty(e,t,r){return t in e?Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[t]=r,e}function _slicedToArray(e,t){return _arrayWithHoles(e)||_iterableToArrayLimit(e,t)||_nonIterableRest()}function _nonIterableRest(){throw new TypeError("Invalid attempt to destructure non-iterable instance")}function _iterableToArrayLimit(e,t){var r=[],a=!0,i=!1,o=void 0;try{for(var n,s=e[Symbol.iterator]();!(a=(n=s.next()).done)&&(r.push(n.value),!t||r.length!==t);a=!0);}catch(e){i=!0,o=e}finally{try{a||null==s.return||s.return()}finally{if(i)throw o}}return r}function _arrayWithHoles(e){if(Array.isArray(e))return e}function _classCallCheck(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function _defineProperties(e,t){for(var r=0;r<t.length;r++){var a=t[r];a.enumerable=a.enumerable||!1,a.configurable=!0,"value"in a&&(a.writable=!0),Object.defineProperty(e,a.key,a)}}function _createClass(e,t,r){return t&&_d
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 441 x 467, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):33003
                                                                                                                                                                                                                          Entropy (8bit):7.9571320625774575
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:ipLcx7eZomINPqYyxxwVQZSzOZJrg7QNQMvw:McwDINezwVQq2M0S6w
                                                                                                                                                                                                                          MD5:E21B9E03F3A7BF70B53CC70FBBDBA501
                                                                                                                                                                                                                          SHA1:281D09073F808EF87707469AA97D38380C1B6296
                                                                                                                                                                                                                          SHA-256:D5F7EB7BCE0E30FB213146EF0677B1DA321E27CCBB422DFF1EAE55602F3747AA
                                                                                                                                                                                                                          SHA-512:3BFECCFB9D9D8F1AF377DF63C252B4215A193BD2F6282EA23F982D3590CC0F9BB990840B7B924D91D357CFFE52F29D731ECAB24605C21A68F8D625F4BA096D6A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR..............;f.....pHYs..!8..!8.E.1`....sRGB.........gAMA......a.....IDATx...`\W...LQ..*...[\..)N...HB..I....y.,...$.........,ma...Rh..qb;.E.....H.....su.<.F.di..?..4s..s.\..y.9.!..,K>./.67...X.".{....n.!..eY.B.{NX.t...zD.<._....{=^..!..3...!0......h~.fy.VYaYm^]...P.wv0.J.KH.kIjZ..d.Hfz.$''KRb.$&&IbB...f..DE.3.n7.`.....m.Iz.<.~M.M.GmR.m....'E.....O....p..._..X..,OxY.'....$~KJ.....P...T.R.Su.z...y.;n..5Y....,..e..!......u..........7...\...U...(ii)RlDmZ.T.?s...2O.t8...@@.....S..{....l....{$..I(.2....B......|.iSC^.c.-l......9.Wz...H.........c0...twKss.4..J[[.t.wHgW...!....Y#r...`bkG...uw8....^..c.H..b.r)-)U.#...f.....ilj...F....uB.!..E.s.5.N...N.........!.t.-l3....,...W....N.........B.!$~q..]z......./|......-...#.f...\2.2....c. +*...A.F...4"j..........,@.Y...!.L.*.......(...*......*9+;C.Yr..^.Z.......dee..[GG.(.`..B..bq.f3..P.....^c....{....U+.N8..L.f@.B...".d.W.n........K......../.NfO.->.O....J9|......._36X.b.&.=.F......
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 445 x 963, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):212444
                                                                                                                                                                                                                          Entropy (8bit):7.98760241583508
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:WNwjhhgiu9P24ZHSDex+phICMWlH8SE1/AK1Xbq/p:WNQgiu5NS/Qw4Xbqx
                                                                                                                                                                                                                          MD5:4635E2169FEE729F6723583FE487D4F8
                                                                                                                                                                                                                          SHA1:5238691C4325AEB3A1A25C19309D29FC06C24174
                                                                                                                                                                                                                          SHA-256:6BC6FB4B45AF8EC248A7589C7ABB31D06405C5666276BEF573C22BD39984DDEF
                                                                                                                                                                                                                          SHA-512:34A612306D9601D0F52263B89EA2437E9977570568973A41DD95A844B43D71B4B9B59B71ED237935CBA276F9AC690E9D2C23DBD1211E98C65EA74C0FC369C5A6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR.............'.......pHYs................ cHRM..z%..............u0...`..:....o._.F..=bIDATx...y.nIU..?..{...il@..0..* _i.QI....C.(q..#qJlo..D.....!Qc>.1..#N...2...4H.4.}.....jU...s.......}.{.a.{.g.g ..z.......8.......}..w....2....9~.7..$....b:...;..f....X.~c.....;p..D.8.......zf..h.........`=...L..3.....6.{.o.!lq%..G.....l...Jb.....v.t......[..zf....3w..........h..f0...5...[....;p../x........Y...Eo=.c..FD....kw;{.`?.L...?.....W..1f>..._.$...w|9s.g....m.~N...... ...F........+........\...Eo=.#.Io...].G...`....1.!`b....SR.P(l\+l....^..r~.0@...........oc3..^.:.N.W..p=.....8.n....G`g...GpGO .f.5`2...P.....?..-......Dx...JC.;...K...~....Z....g.M...>.{..?..}:1?..>....d..VFc...-+.............q.e/.....j=.....8.7..w..G.....s..q..`Yq8..]...~/.......;..UW..}$.d=.c-zk.[.Cx..x.....c,.'../`.u.m........w.....~.,..+~....k.[..z.....>......<...r.9;....t.RP?...c..9..~..k~.....k.[..z.......N......>.L..6........o.....EW\.oX...X..Z...t.P.>..0.g
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9869)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):10413
                                                                                                                                                                                                                          Entropy (8bit):5.257533978847801
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:8nla2OCNzv/zCPfx1WY6Q8X4tYPNF9cxi3/lpemo+AW4mr+oaq5:8nl3OCRvbIfxkgUPRcxw/lpemoPW4mrb
                                                                                                                                                                                                                          MD5:1B5686244F6C6516B3C0CB73B85DEB30
                                                                                                                                                                                                                          SHA1:207E5F9CC6C80B1B84C18CDFA732A5C3CC43AE2B
                                                                                                                                                                                                                          SHA-256:3A91FF301DBC45B9035E65C7CACB68C5C06105196AB82BDE6AD6970348F2D819
                                                                                                                                                                                                                          SHA-512:73AC415260CAA2291E3F2A24393B226E1275A1981775E3AA4183B2ECC941872AEB3F1024756479FD56E26F3E27976607E576A835864892F547E17DA17A3B6A32
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.import{d as e,N as a,w as i,p as t,b as o}from"./p-1ec6e574.js";import{g as l}from"./p-42d04e97.js";(()=>{const o=Array.from(e.querySelectorAll("script")).find((e=>new RegExp(`/${a}(\\.esm)?\\.js($|\\?|#)`).test(e.src)||e.getAttribute("data-stencil-namespace")===a)),l={};return"onbeforeload"in o&&!history.scrollRestoration?{then(){}}:(l.resourcesUrl=new URL(".",new URL(o.getAttribute("data-resources-url")||o.src,i.location.href)).href,t(l))})().then((e
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3003)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):18440
                                                                                                                                                                                                                          Entropy (8bit):5.255534167782927
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:kz8E0CXVpU4y7FeTEkrHfcBkoNiIvYcaSRCF+q4nAHY+6dDlqW1hCSallZsWY:kz8E0CXVpU4y7ZkrHfcBkSiIvYc/Re+J
                                                                                                                                                                                                                          MD5:5F765A4A59A407D5DAA33CC0B48F2A35
                                                                                                                                                                                                                          SHA1:44E29FDCCC78BAD49465D30F2AD9D5DE816AE150
                                                                                                                                                                                                                          SHA-256:5C98E1CF88ADBADBE52321041E084AA2D5BC4DAAFFBF8EC6C45A438E8D393202
                                                                                                                                                                                                                          SHA-512:ABD01A44A94A0BE2B000DB5BB60A439AFDA8948B32B3F0685AC9AFE175EC9E3701C3747457BE42032C1EA0707AF02109D46187FCA39F2815BD8AEDBBD365F38C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[934],{7934:function(e,t,r){r.r(t),r.d(t,{default:function(){return W}}).var n,o,a=r(32722),i=r(24178).function s(){return o||(o=["app","appVersion","hardwareFamily","hardwareModel","os","osBuildNumber","osLanguages","osVersion","resourceRevNum","screenHeight","screenWidth","userAgent"].concat(["delegateApp","hardwareBrand","storeFrontCountryCode","storeFrontHeader"])),o}var p,c=i.SC.attachDelegate,u=i.Z_.cryptoRandomBase62String,l=i.Z_.exceptionString.function m(e){this.setDelegate({topic:e}),p||(p=!0,s().forEach((function(e){m.prototype[e]=function(t){return t&&t.hasOwnProperty(e)?t[e]:this.environment()[e]()}})))}m._className="eventHandlers.base",m.prototype.setDelegate=function(e){return c(this,e)},m.prototype.topic=function(){throw l(m._className,"topic")},m.prototype.environment=function(){throw l(m._className,"environment")},m.prototype.eventRecorder=function(){throw l(m._className
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF, LF line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):22124
                                                                                                                                                                                                                          Entropy (8bit):5.311977646975752
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:c8i6a2S0gvVzN440/h7ZCkZYju3TqzabHFrVBtBxyYgKdvzGKou+rFVkhL3qqBmJ:c8i6a2S0gvVzN440/h7skYjdzabHFrVs
                                                                                                                                                                                                                          MD5:C4B61D2A21F2723EA6D6F6A68412D1F2
                                                                                                                                                                                                                          SHA1:1ACB40561D2D5E9E43D061B39B2C8C0CD3E8CCD2
                                                                                                                                                                                                                          SHA-256:3031AA1B654CA979F7577E4706173D35A9D8FF35CBDB80A8E4911FD9423E2BC4
                                                                                                                                                                                                                          SHA-512:6E2ED976F8B34B0D36B28FE1B7A4F21E45665C6644ABDDF25044FDA93ED6B14DC2A2E0C787F79D7412866C08622085401ED6E9D02827C5ABDDA9D103B81BE8F9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:"https://www.apple.com/wss/fonts?families=SF+Pro,v3|SF+Pro+Icons,v3"
                                                                                                                                                                                                                          Preview:@font-face {...font-family:'SF Pro Display';...font-style:normal;...font-weight:100;...src:local('.'), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight.woff2") format("woff2"), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight.woff") format("woff"), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight.ttf") format("truetype");.../* (C) 2019 Apple Inc. All rights reserved.. */..}..@font-face {...font-family:'SF Pro Display';...font-style:italic;...font-weight:100;...src:local('.'), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight-italic.woff2") format("woff2"), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight-italic.woff") format("woff"), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight-italic.ttf") format("truetype");.../* (C) 2019 Apple Inc. All rights reserved.. */..}..@font-face {...font-family:'SF Pro Display 100';...src:url('/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight.eot');.../* (C) 2019 Apple Inc. All ri
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 199 x 228, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):19832
                                                                                                                                                                                                                          Entropy (8bit):7.974682028603933
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:iqBPiJZ4RPkVa2txE+/ycTTV3Rdpr91jRzPPCQBvlBJLqxZjewFVNhXKTMl6YhV5:hBCbVa2dycN3jRjR+QB9BNIOTMoYTgM
                                                                                                                                                                                                                          MD5:5F30EEE5C7AFF3E7FD377A21455A3E7E
                                                                                                                                                                                                                          SHA1:DB1370D33F5248F5E43F07A37D93E7504AD03390
                                                                                                                                                                                                                          SHA-256:47A6ED3596D0034554611DDAF11E38A5BD0E6EEED12B5A80A15C0F5CC11640CA
                                                                                                                                                                                                                          SHA-512:73E226E02A4B1245015A368E9E26A8406AE68A146C1416B1A9EAE93ABB1652B43DE683322CA7142ED03232BFF42B9A83DC3E853F4191BD5E9E6F0F2792324952
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://wave.co/Assets/Images/decoration-price-panel-pink.png
                                                                                                                                                                                                                          Preview:.PNG........IHDR.............,=0^....pHYs.................sRGB.........gAMA......a...M.IDATx..}..&GU.9....{.<C..+d"........NHpE .@B...A&.....O...../.ty.ov..A..Dt}..(..fx$..df23.....lUu..s........oWWWW.....;........coz.T..#...!........+...m....g.u..C.4....\.j.F..L.....;B...n../#.^.od.......(<.".&UEW....?........HZ. ..h[F0.,.P..l..-(.jOn...........@..5......@.V.P{.6..8...lq.Au.....O\....=.mg.`.z..M^..b .u........>?.q9.u....2....<{...c.5{..&.i.5.`#.a. .Y..gd.v.....J..Y......6`C..A.Q+..F{^|...TC(V.o...m....Dr..m.A[A..<.m.g2D.wf...........{Q.....=..?......!.C.<.Z%1..Sq..)..x.....B.I........^a....A]..V....5.G......{.H...=w^...@..eE.P.%.f^..*IM.S..T......)%.h.En...-..}.ZF.. .Aa.JL4..<p..i4LR....}.......;g.0Qzm..#"..t..NJJ.b...$F.6.r....+u.....l..O..v.2..[h.......!.[..ySfl..6T.8......0....C.&.....{...A0[D.+....$.A<J..!.kEAt.3'...)....i.f.....#....PR...|.5........ ,..k.#k._....>F[...|.T.....J.t..2?e.+.z2+.f."dl....[..Q,.'3..huQ_.kj.Lej!DS....[^.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (15652), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):15652
                                                                                                                                                                                                                          Entropy (8bit):5.186940330990713
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:+iHOZxRXG2FNeNR10GPnrz7AdmVehyhPQWPRuLxgc/zO:+iHOZvZq0GPnrz7Adm0gvs2
                                                                                                                                                                                                                          MD5:025FC009BA82AA06C23C6665D07CD73C
                                                                                                                                                                                                                          SHA1:6F6130CC06B7D853DA16644807C51197736D2EB1
                                                                                                                                                                                                                          SHA-256:24E691D23D80CDC6C7B298B417909B131598AAA1540E547EE9BA3D23612A4558
                                                                                                                                                                                                                          SHA-512:A36FC33CC0FA9E008FF2A06D431BE14C3E3398C291C031C20989ACF31351C3A93643488D365063C2C0D60AA08632784B7A688296709C90C72AE4B94EEAC2EE7F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";function _defineProperty(e,t,r){return t in e?Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[t]=r,e}function _slicedToArray(e,t){return _arrayWithHoles(e)||_iterableToArrayLimit(e,t)||_nonIterableRest()}function _nonIterableRest(){throw new TypeError("Invalid attempt to destructure non-iterable instance")}function _iterableToArrayLimit(e,t){var r=[],a=!0,i=!1,o=void 0;try{for(var n,s=e[Symbol.iterator]();!(a=(n=s.next()).done)&&(r.push(n.value),!t||r.length!==t);a=!0);}catch(e){i=!0,o=e}finally{try{a||null==s.return||s.return()}finally{if(i)throw o}}return r}function _arrayWithHoles(e){if(Array.isArray(e))return e}function _classCallCheck(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function _defineProperties(e,t){for(var r=0;r<t.length;r++){var a=t[r];a.enumerable=a.enumerable||!1,a.configurable=!0,"value"in a&&(a.writable=!0),Object.defineProperty(e,a.key,a)}}function _createClass(e,t,r){return t&&_d
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1283)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):62120
                                                                                                                                                                                                                          Entropy (8bit):5.200233203039825
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:rPksmcJcApCeZygCoEOuTudKEEB8xAnpFyS5eCyDvmojEWCykh5kNbeAFjg5gvC8:rPksrJCeZygColbQJL5/U
                                                                                                                                                                                                                          MD5:3EA70AE6D554F9FC0FFB8CB0281EC0A6
                                                                                                                                                                                                                          SHA1:58D41E45856B15260F69F19200B6DE7FDCBC82E6
                                                                                                                                                                                                                          SHA-256:A5B0CC4EF0FF84660C52A703030A8F948CC8702EF6B0535CC31FF8611823DBB9
                                                                                                                                                                                                                          SHA-512:00E5EA6FF4C91E1419C4F7FE95815E67C11EDE4849810C2F3371E694622084D439F0E73C855101CB0A1A5B516A8821DE3B2EB1AEB450325F8A38E3EF3B9CC19B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://apps.apple.com/assets/chunk.171.ce33468efea141bac957.js
                                                                                                                                                                                                                          Preview:/*! For license information please see chunk.171.ce33468efea141bac957.js.LICENSE.txt */."use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[171],{70171:function(t,e,n){function r(t,e){(null==e||e>t.length)&&(e=t.length).for(var n=0,r=new Array(e);n<e;n++)r[n]=t[n].return r}n.r(e),t=n.hmd(t).var o=function(t,e){return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n])})(t,e)}.function i(t,e){function n(){this.constructor=t}o(t,e),t.prototype=null===e?Object.create(e):(n.prototype=e.prototype,new n)}var a,s,c=function(){return(c=Object.assign||function(t){for(var e,n=1,r=arguments.length;n<r;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]).return t}).apply(this,arguments)}.function u(t,e){var n="function"==typeof Symbol&&t[Symbol.iterator].if(!n)return t.var r,o,i=n.call(t),a=[].try{for(;(void 0===e||e-- >0
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):197822
                                                                                                                                                                                                                          Entropy (8bit):5.793315162005899
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:X1HUEQsJQpYQOmWI62jyAzz3W/zihSZd7wDfoI8uf4t:XFUEQwQpJB6cyAf3yixIuC
                                                                                                                                                                                                                          MD5:3236E591380C160EB2687FF05C05DB2B
                                                                                                                                                                                                                          SHA1:22726E69C932E99EF76931E4E5703D8A52E375FF
                                                                                                                                                                                                                          SHA-256:E77834F85F42846DA96DEE0AE2508BEAF76A5F569F3162FDE0AF8697AAB6684A
                                                                                                                                                                                                                          SHA-512:9DE9B7837B985670A0AECDD5857385B31F4E0237FE6284C1477D72A41763E0917365BB04673472E93EE3A70BB505B28C42ABFC1324228FD091BBB2F75F8CF908
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:<svg width="1062" height="421" viewBox="0 0 1062 421" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<g filter="url(#filter0_b_0_616)">.<path d="M803.284 0.613281L239.418 0.613281L217.73 420.18H826.779L803.284 0.613281Z" fill="url(#pattern0_0_616)"/>.</g>.<rect x="0.65625" y="40" width="172" height="68" rx="34" fill="white"/>.<path d="M40.6563 61C38.0851 61 35.5717 61.7624 33.4338 63.1909C31.296 64.6194 29.6298 66.6497 28.6458 69.0251C27.6619 71.4006 27.4044 74.0144 27.906 76.5362C28.4077 79.0579 29.6458 81.3743 31.4639 83.1924C33.282 85.0105 35.5983 86.2486 38.1201 86.7502C40.6418 87.2518 43.2557 86.9944 45.6311 86.0104C48.0066 85.0265 50.0369 83.3603 51.4654 81.2224C52.8938 79.0846 53.6563 76.5712 53.6563 74C53.6526 70.5533 52.2818 67.2488 49.8446 64.8116C47.4074 62.3744 44.103 61.0036 40.6563 61ZM40.6563 85C38.4807 85 36.3539 84.3549 34.545 83.1462C32.736 81.9375 31.3261 80.2195 30.4936 78.2095C29.661 76.1995 29.4432 73.9878 29.8676 71.854
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 631x596, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):42173
                                                                                                                                                                                                                          Entropy (8bit):7.786049021614807
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:sbDz8ORXVE1eDJTocpUp/sPjJyOgLcoe9U5qszEBH7xPfUEficP:sb8qVD+cpUEPjJkqsYBHdPfzjP
                                                                                                                                                                                                                          MD5:E48195BB30BCC03CC9A67BA1FB264DF7
                                                                                                                                                                                                                          SHA1:E1A25B8100A0BD9B6181CE09AF4F94E1E1918170
                                                                                                                                                                                                                          SHA-256:7932CA1FF5E17F37BF5CB805A436CBFA899CD0E5B7650EDB0497B49D6C26F047
                                                                                                                                                                                                                          SHA-512:B40AC0CE742B2CAC063DB7A52DC8C4DEE450C0EC2AD028E0D85E41B874EDF2DB8C70E6AD4AF14C61628CA88583E37776BEA02608B928B6FCA065F1CDFC43B0FD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://wave.co/Assets/Images/illustrationshare-mobile.jpg
                                                                                                                                                                                                                          Preview:......JFIF.....`.`.....C....................................................................C.......................................................................T.w.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..E.W....QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..Q..M..kh..r/:...l........91..a..-............. .......1.;..._.z...n.'....U..s[........c..(.*.x.1x....]......W_.xMF>.t...4....Sx...c.o}b.......V...T...=u...N...d.Lg...]C.t.M.\'...>....].K......x...b+.8.L>.~.....=ucsc&.ym....S....^.h.M...z...5F.O......p...lLg..u.3
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (55459), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):55459
                                                                                                                                                                                                                          Entropy (8bit):5.205236903959146
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:3clsTL2Y8/28//kSewZGyZHvKAg+b1AaRCnP9bIJnLDWUN:3cl+L2Y8/28/sSHRsZdO
                                                                                                                                                                                                                          MD5:EB894293F6C07A14CB955E765E108823
                                                                                                                                                                                                                          SHA1:17831038E210808B6C33928E7B1B2216CB16EF99
                                                                                                                                                                                                                          SHA-256:9C8318A1FE8D97AE3C74E7E593E532E0873D0FF5647B53969EC4CAA2E4F1A77D
                                                                                                                                                                                                                          SHA-512:ABBF95B109FB35CD006A8D7563CE7934025A4391FC494ED7CEA26AE768A468106FBDCF620B0BBE65E52459E9428B409853C0F7028F5DE22F7BCFC682AEE269F8
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://wave.co/_next/static/css/0dc3d71ca87ac4ee.css
                                                                                                                                                                                                                          Preview:@import url("https://fonts.googleapis.com/css2?family=Archivo:ital,wght@0,100..900;1,100..900&family=Inter:wght@100..900&display=swap");:root{--color-blue-sky:#575ff2;--font-texts:"Inter",sans-serif;--font-titles:"Archivo",sans-serif;--delta:calc(100vw * 10/1440);--delta-mobile:calc(100vw * 10/393);--cells-padding-x:calc(3*var(--delta));--container-width-hero:calc(120*var(--delta) + var(--cells-padding-x))}@media (max-width:991px){body{--cells-padding-x:calc(2*2.4*var(--delta-mobile));--container-width-hero:100%}}html body{cursor:default;font-family:var(--font-texts);background-color:#575ff2;line-height:1.5;font-size:calc(1.8 * var(--delta))}@media (max-width:991px){html body{font-size:calc(1.6 * var(--delta-mobile))}html body.mobile-menu-is-opened{overflow:hidden}}::-webkit-scrollbar{width:calc(.5 * var(--delta))}::-webkit-scrollbar-track{background-color:#0ff}::-webkit-scrollbar-thumb{background-color:#1020ae}::-moz-selection{background-color:#1020ae;color:#0ff}::selection{background
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 441 x 467, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):33003
                                                                                                                                                                                                                          Entropy (8bit):7.9571320625774575
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:ipLcx7eZomINPqYyxxwVQZSzOZJrg7QNQMvw:McwDINezwVQq2M0S6w
                                                                                                                                                                                                                          MD5:E21B9E03F3A7BF70B53CC70FBBDBA501
                                                                                                                                                                                                                          SHA1:281D09073F808EF87707469AA97D38380C1B6296
                                                                                                                                                                                                                          SHA-256:D5F7EB7BCE0E30FB213146EF0677B1DA321E27CCBB422DFF1EAE55602F3747AA
                                                                                                                                                                                                                          SHA-512:3BFECCFB9D9D8F1AF377DF63C252B4215A193BD2F6282EA23F982D3590CC0F9BB990840B7B924D91D357CFFE52F29D731ECAB24605C21A68F8D625F4BA096D6A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://wave.co/Assets/Images/illustration-phone2.png
                                                                                                                                                                                                                          Preview:.PNG........IHDR..............;f.....pHYs..!8..!8.E.1`....sRGB.........gAMA......a.....IDATx...`\W...LQ..*...[\..)N...HB..I....y.,...$.........,ma...Rh..qb;.E.....H.....su.<.F.di..?..4s..s.\..y.9.!..,K>./.67...X.".{....n.!..eY.B.{NX.t...zD.<._....{=^..!..3...!0......h~.fy.VYaYm^]...P.wv0.J.KH.kIjZ..d.Hfz.$''KRb.$&&IbB...f..DE.3.n7.`.....m.Iz.<.~M.M.GmR.m....'E.....O....p..._..X..,OxY.'....$~KJ.....P...T.R.Su.z...y.;n..5Y....,..e..!......u..........7...\...U...(ii)RlDmZ.T.?s...2O.t8...@@.....S..{....l....{$..I(.2....B......|.iSC^.c.-l......9.Wz...H.........c0...twKss.4..J[[.t.wHgW...!....Y#r...`bkG...uw8....^..c.H..b.r)-)U.#...f.....ilj...F....uB.!..E.s.5.N...N.........!.t.-l3....,...W....N.........B.!$~q..]z......./|......-...#.f...\2.2....c. +*...A.F...4"j..........,@.Y...!.L.*.......(...*......*9+;C.Yr..^.Z.......dee..[GG.(.`..B..bq.f3..P.....^c....{....U+.N8..L.f@.B...".d.W.n........K......../.NfO.->.O....J9|......._36X.b.&.=.F......
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3013)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):7300
                                                                                                                                                                                                                          Entropy (8bit):5.323192066160397
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:Fi9TDfbkV3mRHx+tvD8XKzB7fk+sI4F1G6qUw:qgVkW78XKpfk+sIi1/c
                                                                                                                                                                                                                          MD5:01C41090BDA00093A1989B5F20AC42C3
                                                                                                                                                                                                                          SHA1:0E1A136C449E99CD019EE4CD431AA9ED7D3E8F76
                                                                                                                                                                                                                          SHA-256:5953C549A70A42DBAF31C669B1878115D23D2F304372BF8D2A21881B5DB3006F
                                                                                                                                                                                                                          SHA-512:9B98D96B296FF101F62F58A1EEE6CCA8C96FFB8687AAA8D701870D9C1F11BF8734A07A0445454B31413A1A4EF614CF95893A9681ED3E9BBC68A1FE27978BBF26
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:var __ember_auto_import__.!function(){var e,n,t,r,i,o={81867:function(e,n,t){e.exports=function(){var e=_eai_d,n=_eai_r.function r(e){return e&&e.__esModule?e:Object.assign({default:e},e)}window.emberAutoImportDynamic=function(e){return 1===arguments.length?n("_eai_dyn_"+e):n("_eai_dynt_"+e)(Array.prototype.slice.call(arguments,1))},window.emberAutoImportSync=function(e){return n("_eai_sync_"+e)(Array.prototype.slice.call(arguments,1))},e("@amp/affiliate-util",[],(function(){return r(t(2353))})),e("@amp/foundation/-internals/network",[],(function(){return r(t(73624))})),e("@amp/foundation/-internals/storage",[],(function(){return r(t(92141))})),e("@amp/media-api-config-amp-books-realm",[],(function(){return r(t(52215))})),e("@amp/media-api-config-amp-podcasts-realm",[],(function(){return r(t(61384))})),e("@amp/media-api-config-apps-realm",[],(function(){return r(t(61069))})),e("@amp/media-api-legacy",[],(function(){return r(t(89176))})),e("@amp/web-app-components/custom-elements/locale
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):625
                                                                                                                                                                                                                          Entropy (8bit):4.952963038414406
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:UXv7Fc4DpWNRKL+BK/sgl9hrIYerznR3zueIDRTLG9fkVlF38LG0DAvYodXotHNu:u6oTTlrIYevhTuKtLG0MAodXcNu
                                                                                                                                                                                                                          MD5:2DFF575911FD65E601AC64F87F07D5D1
                                                                                                                                                                                                                          SHA1:AE28A08E8E333C9234AD0D024D0865E5E36C5B2C
                                                                                                                                                                                                                          SHA-256:7DF89772DEFA309D97987A7D985ED3F0DA91D81180FE69BB11DA8A8B181B418D
                                                                                                                                                                                                                          SHA-512:3E6530272A6497738135CE998D2221588C487A27F20BD3745224F3FA43FDBFF8A2C8DDD42709B01B1CBF8FCE8EB6DC1EC9FADFE5FCF1AAEF0DE5B18CAAA6CBD7
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.const n=function(){window.MusicKitComponents={version:"2350.1.0"}};export{n as g}
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 256 x 74, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2538
                                                                                                                                                                                                                          Entropy (8bit):7.811375614824138
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:SUkK/6DF9NXQbHl5UmCnQRmyySs5UIImfmJPs/o1AlJm1PdIXD0upbX1R8:fkKSDF9NX2F5QQRm7Ss5UMfmJUA1Al4x
                                                                                                                                                                                                                          MD5:A761C91E8A125BDD3C8049D9573A25A5
                                                                                                                                                                                                                          SHA1:FDC28E9FEE15B0D294F926F80C60154F56957ACB
                                                                                                                                                                                                                          SHA-256:C8A53047954EC843444D75034407DC257D2BE380A953A3F5C9A38CECE4BC382E
                                                                                                                                                                                                                          SHA-512:6716B128C1D3F4065599257E6C798E9C8290B9963BDF257C6A79917C8C0A0BA1AA182034ADA0F44CF216E4A79456173A5D3B586AD53D2DAEB37D6CAF5FE03765
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR.......J.....c.z....NPLTE.............................."""BBB...VVV..................nnn...111|||...bbb"x./....tRNS.....Z..,.@~.....pHYs................,IDATx..\iw.*..@.IX$!.B....s..yIm'.....:..j....4...._....../....V...J.z...xSB..b.%..%x...'.@......._.i>^u.E>^X...._........<.F..4W...<.U<..i....W..<.Z.5..@m....6....*[>h..Z./.]G4.?l.T.{..V.....i..%..Q(e.I$.W..m....g.E..P...M....4b........I....Otl..MOF)K....(7.0...o$-.y....7..J./...J%.....i0@.%.3O...m.n.4...Z.>n.k%.....RJ.4).c.O.`".2.R..s..B..7... ..Q..=..^...Pg.*gG.z*....]...aC4..]..1`...%...6+4F.z.....$+....l(...^................... ..H@....E....n..xL..d~2.$%.JG|....P(l.R/...^......4nj.$......".l..H...@........ I...!..Ml...F...l.?.....zQ.`K.|.h.. ..7.=.................J...: p;.jW.{......o........+=..:".........=...Pe..9. .....$.!.6...g.....@...L.....o. I^.~G.^...."X.....%/.H.B.D...l_}1......=.......e.r....k..Y.q.....B..0F.{.....x;0!p.|./.c(......G%y......d.6j.}.........."\.n..l2.b1..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1780
                                                                                                                                                                                                                          Entropy (8bit):4.089485929339806
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:t4yP+KaigZ3EVtgWSjrW8VmDmi5QpCzh+55ySi8zdjNBew6qszVc+IRMLltz:6BiVYWNyK5cCd+55hjNkw65zjIRI
                                                                                                                                                                                                                          MD5:540443C74940CBCA8FB4212E13D52264
                                                                                                                                                                                                                          SHA1:CE847C20E8DAB8C4704814AAC24A1E48BB871CD1
                                                                                                                                                                                                                          SHA-256:68289566C0B57CF837A83824010C4C6CB2E422E92BB71FB21A75D6E5C3E17EA3
                                                                                                                                                                                                                          SHA-512:7205E8431575467B344546F64402A86A0F136AB74C9A176456B266950A7B5070EDDB190954506C4F2F9E958E3F263AA3AB13E493A005AEAC8E3F52429FC4B9FB
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="38" height="56"><path fill="none" d="M0 0H38V56H0z"/><path d="M14.296 39.596c.074-.063.148-.142.222-.214V50.01c0 .94-.68 1.962-1.812 1.962-.214 0-.155.011-.38.018-.774.02-1.125.003-1.576.003-.955 0-1.732-1.008-1.732-1.978v-7.294c.047-.015.094-.02.141-.034 2.495-.8 4.063-2.16 5-2.972l.138-.119zm.222-9.121c.89 1.155 1.458 2.294 1.3 4.123-.151 1.75-1.314 3.497-2.175 4.241-.915.79-2.37 2.12-4.789 2.895a6.877 6.877 0 0 1-2.102.344c-2.15 0-3.495-1.14-3.852-1.541-1.04-1.166-1.803-3.663-1.894-5.158-.16-2.656 3.036-4.963 4.465-5.904a8.782 8.782 0 0 1 4.784-1.41c.778.016 2.527.156 4.263 2.41zM4.019 36.762c-.615-1.83-1.335-2.532-1.632-1.964-.395.757.083 4 1.476 4.972.465.324.905-.782.156-3.008zm5.487-2.536l-.045-.062a.85.85 0 0 0-1.184-.184l-.86.544a.85.85 0 0 0-.184 1.185l.045.061a.85.85 0 0 0 1.185.184l.86-.543a.85.85 0 0 0 .183-1.185zm19.34 8.46c-2.494-.799-4.062-2.159-5-2.971l-.137-.12c-.073-.063-.147-.141-.221-.213V50.01c0 .94.68 1.962 1.812 1.9
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):4441
                                                                                                                                                                                                                          Entropy (8bit):3.9083034321670267
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:fTw0aTw9M+s2VrqIulHinalHiLKLjh+RzPblvQyC+Q3qNR:7w0YB+s2Vr+CiHiAF+RTJZC+Q3S
                                                                                                                                                                                                                          MD5:77B20ED96AF01A396E51CED7477D41EA
                                                                                                                                                                                                                          SHA1:AA0E1B8DF794F51C8DAEAC53818ADD7DFA0C1020
                                                                                                                                                                                                                          SHA-256:C0DFD3A012662FB35CB12C0F37EF9DFD393013FD7CD6AA9634838A393BC11A21
                                                                                                                                                                                                                          SHA-512:E4D978B7FA7BEB125258002064B1F6C99D9F00275DDA193F880B13D9FCB15FC50A13C913EF6BF59481A55243F030C88292E53D5F77A95CA62FB36ED16E836EDC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.apple.com/v/watch/bo/images/chapternav/watch_nav_nike_light__c36zk943xfo2_large.svg
                                                                                                                                                                                                                          Preview:<svg height="56" viewBox="0 0 27 56" width="27" xmlns="http://www.w3.org/2000/svg"><path d="m0 0h27v56h-27z" fill="none"/><path d="m18.7134 44.968h-11.4268c-.9792 0-1.9113-.2009-2.7585-.5624.5974.5463.9019 1.1971 1.0041 1.4451.2244.5449.3269 1.1603.3269 1.1603s.3846 2.9103.4615 3.3911c.077.4808.3862.7322.3862.7322.3317.2806.6779.396 1.2146.5449.9633.2485.9761.2037.9761.2037s1.3461.2334 4.09.2334 4.0899-.2334 4.0899-.2334.0128.0449.9761-.2037c.5367-.1489.8829-.2643 1.2146-.5449 0 0 .3093-.2515.3862-.7322.0769-.4808.4615-3.3911.4615-3.3911s.1025-.6154.3269-1.1603c.1009-.245.3986-.8831.9809-1.4253-.8344.3487-1.7496.5425-2.7104.5425zm-8.9651 2.4771c.7009 0 1.2691.371 1.2691.8287s-.5682.8287-1.2691.8287-1.269-.371-1.269-.8287.5682-.8287 1.269-.8287zm0 2.452c.7009 0 1.2691.2388 1.2691.5335s-.5682.5335-1.2691.5335-1.269-.2388-1.269-.5335.5682-.5335 1.269-.5335zm.035 1.9802c-.6988-.0543-1.2581-.1907-1.2492-.3048s.5825-.1626 1.2813-.1083 1.2581.1907 1.2492.3048-.5825.1625-1.2813.1083zm3.2047-.2
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):8825
                                                                                                                                                                                                                          Entropy (8bit):3.8598476920753613
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:WX4YZax8/FXJnedWQ/JlfjeSW3Y2eIlqsT8tKI4nM799YPllhlr0ste5ms:WXxax8/FXJedWQ/XfytYJIlDI4Mol0sk
                                                                                                                                                                                                                          MD5:A0DDD7003C70A057E73DBDD7457D6427
                                                                                                                                                                                                                          SHA1:CAC3A4F0FF385E3E89FAFE8559D1F42D51859E4F
                                                                                                                                                                                                                          SHA-256:770A4F295EF56344869FB268CBC24818E81FDDF342DEA9FA8908E7E679D3FB03
                                                                                                                                                                                                                          SHA-512:69157B9683A549146811DCD7C50D0E2AEFD7F3FC9522A18EDA6EB2273A12E634CD948CB71178BC504110BA6FB8D4F1022425B87527FAEA20172022801E245CDD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.apple.com/v/watch/bo/images/chapternav/watch_nav_shop_watch_light__f4fr5gzdhjyy_large.svg
                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="68" height="56"><path fill="none" d="M0 0H68V56H0z"/><path d="M8.259 10.951L9.533 9.83c.255-.225.453-.65.499-1.017-.58.028-1.054.07-1.666.127l-.166.146c-.297.262-.53.8-.518 1.195l.014.428c.012.396.266.505.563.243zm2.82-.434c-.296-.262-.55-.152-.562.244l-.014.427c-.012.396.22.934.518 1.196l1.274 1.123c.297.262.55.152.563-.244l.013-.427c.013-.396-.22-.934-.517-1.196l-1.274-1.123zm-3.863 2.746l.013-.427c.013-.396-.22-.934-.517-1.196l-.487-.429-.208 1.735.636.56c.297.263.55.153.563-.243zm.013 34.66l-.013-.427c-.013-.396-.266-.506-.563-.244l-.636.56.208 1.736.487-.43c.297-.26.53-.799.517-1.195zm5.115-37.004c.303.254.551.139.552-.257v-.428c.001-.396-.247-.928-.55-1.183l-.34-.285c-.615.004-1.094.013-1.505.027.052.37.264.8.529 1.023l1.314 1.103zm-5.09-.257v-.428c0-.287-.131-.643-.319-.916-.36.237-.545.598-.621 1.16l-.013.105.4.336c.304.254.552.139.553-.257zM6.7 49.84l-.4.336.013.106c.076.56.26.921.622 1.159.187-.273.319-.63.318-.917v-.427c0-.396-.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1283)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):62120
                                                                                                                                                                                                                          Entropy (8bit):5.200233203039825
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:rPksmcJcApCeZygCoEOuTudKEEB8xAnpFyS5eCyDvmojEWCykh5kNbeAFjg5gvC8:rPksrJCeZygColbQJL5/U
                                                                                                                                                                                                                          MD5:3EA70AE6D554F9FC0FFB8CB0281EC0A6
                                                                                                                                                                                                                          SHA1:58D41E45856B15260F69F19200B6DE7FDCBC82E6
                                                                                                                                                                                                                          SHA-256:A5B0CC4EF0FF84660C52A703030A8F948CC8702EF6B0535CC31FF8611823DBB9
                                                                                                                                                                                                                          SHA-512:00E5EA6FF4C91E1419C4F7FE95815E67C11EDE4849810C2F3371E694622084D439F0E73C855101CB0A1A5B516A8821DE3B2EB1AEB450325F8A38E3EF3B9CC19B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:/*! For license information please see chunk.171.ce33468efea141bac957.js.LICENSE.txt */."use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[171],{70171:function(t,e,n){function r(t,e){(null==e||e>t.length)&&(e=t.length).for(var n=0,r=new Array(e);n<e;n++)r[n]=t[n].return r}n.r(e),t=n.hmd(t).var o=function(t,e){return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n])})(t,e)}.function i(t,e){function n(){this.constructor=t}o(t,e),t.prototype=null===e?Object.create(e):(n.prototype=e.prototype,new n)}var a,s,c=function(){return(c=Object.assign||function(t){for(var e,n=1,r=arguments.length;n<r;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]).return t}).apply(this,arguments)}.function u(t,e){var n="function"==typeof Symbol&&t[Symbol.iterator].if(!n)return t.var r,o,i=n.call(t),a=[].try{for(;(void 0===e||e-- >0
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1402), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1402
                                                                                                                                                                                                                          Entropy (8bit):5.259156756130936
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:fbjfMbXOszONDCD9xPwyLf7N2xIkMkHP3oAWyn+bEdoIYgh0lK+3v/p66gq8IYjl:fbeX34GnNNCPM0PVWw0Edom0lKgv/p6t
                                                                                                                                                                                                                          MD5:897C25E6E170B8D514F5D3E56B6F69E3
                                                                                                                                                                                                                          SHA1:FFD01910D34BB76E29CB5310C071C57ABB9DA5A8
                                                                                                                                                                                                                          SHA-256:76EFCCE9E5B6A23E1B0A7430063FC2A66243374BB176C895A4A1F98FFBD7DF0D
                                                                                                                                                                                                                          SHA-512:58DB190313B8686764612E676DBD4A9678F4B5DA60C7714C77677F9AF44E908D55E75FB6101991691C214EDD5BAB10DBD81ABB42259FFFB628FDF04150876519
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[185],{5041:function(e,n,t){Promise.resolve().then(t.t.bind(t,8877,23)),Promise.resolve().then(t.bind(t,9893)),Promise.resolve().then(t.bind(t,9082)),Promise.resolve().then(t.bind(t,4404)),Promise.resolve().then(t.bind(t,7640)),Promise.resolve().then(t.bind(t,239)),Promise.resolve().then(t.bind(t,1164)),Promise.resolve().then(t.bind(t,7240)),Promise.resolve().then(t.t.bind(t,4080,23)),Promise.resolve().then(t.bind(t,912)),Promise.resolve().then(t.bind(t,1481)),Promise.resolve().then(t.t.bind(t,9043,23))},9893:function(e,n,t){"use strict";t.r(n),t.d(n,{default:function(){return s}});var r=t(6463),i=t(2265),o=t(3782);function s(){let e=(0,r.usePathname)(),n=(0,r.useSearchParams)(),t=(0,o.U0)();return(0,i.useEffect)(()=>{if(e&&t){let r=window.origin+e;n.toString()&&(r+="?".concat(n.toString())),t.capture("$pageview",{$current_url:r})}},[e,n,t]),null}},9082:function(e,n,t){"use strict";t.d(n,{PHProvider:function(){return s}});var r=t(
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (579)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):17977
                                                                                                                                                                                                                          Entropy (8bit):5.172440917667389
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:xV1W44hioeBevmrjGRp1AFjga2dCjrI7KV0t:s44hioeBA7AFjgaU7KV0
                                                                                                                                                                                                                          MD5:E62FEA2030907AF7E89AE14B53FFA550
                                                                                                                                                                                                                          SHA1:7B4F41FC31DA2F829A183DFF72CDD708EA76665D
                                                                                                                                                                                                                          SHA-256:F66B859A3A06C27EF58D1CC069E5BA8A9A47B3C7AEAF448EADF1F589582C360B
                                                                                                                                                                                                                          SHA-512:1CDD5DCFCA7F6EFB33854F4ED6BA0D535CC0D444A78499240DAFBBCA2ABE9772E14A5D0E7A34CDE9A9716E068CE5FD6F5EB3271BC549BF17DE075F18E31661CA
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:/*! For license information please see chunk.359.1a547c0d896fa5233fdb.js.LICENSE.txt */.(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[359],{65359:function(t,e,n){t=n.nmd(t),function(e){"use strict".var n=function(){return(n=Object.assign||function(t){for(var e,n=1,r=arguments.length;n<r;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]).return t}).apply(this,arguments)}.function r(t){var e="function"==typeof Symbol&&Symbol.iterator,n=e&&t[e],r=0.if(n)return n.call(t).if(t&&"number"==typeof t.length)return{next:function(){return t&&r>=t.length&&(t=void 0),{value:t&&t[r++],done:!t}}}.throw new TypeError(e?"Object is not iterable.":"Symbol.iterator is not defined.")}function o(t){switch(Object.prototype.toString.call(t)){case"[object Error]":case"[object Exception]":case"[object DOMException]":return!0.default:return s(t,Error)}}function i(t){return null===t||"object"!=typeof t&&"function"!=typeof t}function a(t)
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):733
                                                                                                                                                                                                                          Entropy (8bit):4.7574006224426535
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:YGKzFDsip968DDp8MIfE1lI11I1581f58zrF8qWKxk8IV5wDKOBuGpQJNGzF/BQU:YdxDsinqMIqlI3I1y1fyzr+jcdD9J+Sn
                                                                                                                                                                                                                          MD5:CC64BFA00B4B3FF916A983A0C27DEA58
                                                                                                                                                                                                                          SHA1:62452E81D49DF7E3EDAE74AE32A3E9A613DCFE86
                                                                                                                                                                                                                          SHA-256:67CB92C8D3E193BCAC15DEBC8CC34C5D2CE531C9A13D037EBFECDC662679215A
                                                                                                                                                                                                                          SHA-512:C6D1D59F4D354EF39AA6D59002D23AB6AEA977CC3B68FE9A6D0821FC0C6EE279390A35B8DB2E7E8D39C913694811CEF04763452D8075C63722700E2B5120F3EC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:{"compoundSeparator":"_","fieldsMap":{"loadUrl":{"timestampFields":{"fetchStartTime":["fetchStart"],"domainLookupStartTime":["domainLookupStart"],"domainLookupEndTime":["domainLookupEnd"],"connectionStartTime":["connectStart"],"connectionEndTime":["connectEnd"],"secureConnectionStartTime":["secureConnectionStart"],"requestStartTime":["requestStart"],"responseStartTime":["responseStart"],"responseEndTime":["responseEnd"]},"otherFields":{"requestUrl":["name"],"transferSize":["transferSize"]}}},"metricsUrl":"https://xp.apple.com/report","performance":{"samplingPercentage":0.25,"samplingPercentageUsers":0.25,"sessionDuration":60000,"samplingPercentageUsersPageRender":0.25,"sessionDurationPageRender":60000},"postFrequency":5000}
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (3857)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1164876
                                                                                                                                                                                                                          Entropy (8bit):5.445177004101057
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12288:AI0WsN8R4swlfC8OGMViBzvy198I+9nutp9Lz:+1lJDvy18M9X
                                                                                                                                                                                                                          MD5:BEFDB72F75CB3415609DB9432DF23A9A
                                                                                                                                                                                                                          SHA1:349A457F07582F045E76FD921AC7BC64DA074BF9
                                                                                                                                                                                                                          SHA-256:61AC880CFAEAE3ABA023981E2015BD58A2178E9AA0EDC7E3B07C7ED371C84AF8
                                                                                                                                                                                                                          SHA-512:EA468D01A3C507ACA22AE8EB9EB8FD2F029A6C1C0C2457E5F322C5AC82CBC0E958A011B0E62BDA60A2A68D43DA8493F3A2A9D12C9D050A657847DAFDF3A945F1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:/*! See /acknowledgements.txt for open-source licenses */."use strict".define("web-experience-app/app",["exports","@ember/application","@ember/debug","@amp/web-apps-featurekit","web-experience-app/resolver","ember-load-initializers","web-experience-app/config/environment","web-experience-app/utils/config","web-experience-app/utils/consts"],(function(e,t,r,i,n,a,o,l,s){function p(e,t,r){var i.return(t="symbol"==typeof(i=function(e,t){if("object"!=typeof e||!e)return e.var r=e[Symbol.toPrimitive].if(void 0!==r){var i=r.call(e,t||"default").if("object"!=typeof i)return i.throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(t,"string"))?i:String(i))in e?Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[t]=r,e}Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0,"undefined"==typeof global&&"undefined"!=typeof window&&(window.global=window).class c extends t.default{constructor(...e){super(...e)
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):2806
                                                                                                                                                                                                                          Entropy (8bit):7.9135754624558095
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:QOgzkKUDkISn9dar4kqod+b/byzLJapvzf/bKxCOSFspNBWTl2MSuqW1s2ANwcSF:TgYhgIwPaROjyhal/WxCOuENBeMzuqWL
                                                                                                                                                                                                                          MD5:780A0E5D9545D5942B554D1953DC7047
                                                                                                                                                                                                                          SHA1:345F3875AD4724769D518F06E47C7927402A3C43
                                                                                                                                                                                                                          SHA-256:69A659C21C6CD7CFFE037617C580D1ECFC277CBA8CBFFFCC4E10929C81305D8E
                                                                                                                                                                                                                          SHA-512:2C960C283C550CD7A495AB8DB799DA9CA36EB53C3EFD69BDE14ECDE98560F4B1F87989AB5FD365BD5B75728172C914DA1D598EBA273D1E66835BC46A43B4BBEF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://wave.co/_next/image?url=%2FAssets%2FImages%2FappStore.png&w=256&q=75
                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X...........H..ALPH.....p.....P.+....$.Me....H.]~DL..@{...{;.P....-...cR..N...Yg3..2.r...:J...)..Q..9.G9..._...........WE.E].J.....)$..)...Y.18<...0+GwQ..NP..@.?.n....Q..VP8 ,....3...*..I.>.@.I%.".(.l....i...>,........A|....~Q.).K...?k...W./...~>.c.....O.?....s:.....K.O.....B.......>.a.O....0.....g.......?....W.../._!.........W....Q..-...U....YV:p......}p4.>.].Ae..t..Ft}<.n.t.S1..!..`$[..#......p..M.C..p..S..-..-.}G...S.}..Q..!K...0....I..9t.Y..O,.....F....?}.....Xu.m.....c4...:..s#.9....T.b1.|.F.......,..9. ..p...g............<S?.Wk.)..'L.Q.....ZQ.?.....8..w2..'UN...X..Mv..{..U......Xg..6..c0.F(,d..P.k..@C..6.....M..|.y.....'..y...D1.Z.. .9...].D..".DH..q!.>Co...Zs.....n.^......P&...s.5....V;aG.GM.3.5....\J$..+A...B....X.......u..L3xdA*K8i..s#Q.w...$;........7...V/LIN......S.d..y...)......F..w..H7E..^....y.H.....%.:...C..J..h..w_U...y........=$..............t.X...-c..}.z/.v....h..}9,....A._T.....e....86.a.~..D..cL.A.(e
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):197
                                                                                                                                                                                                                          Entropy (8bit):4.9460223458678
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:n1DNX4PNNcevsibDRd7HUsddYuKYHNce5e:1DuN5vs8DRR0sd/J55e
                                                                                                                                                                                                                          MD5:C8F507F821899022CC9374086242FFA3
                                                                                                                                                                                                                          SHA1:26B1CD0037B2ACC55EF17FE099B25848EC6BC107
                                                                                                                                                                                                                          SHA-256:202A2016C552840100864EA7E87861AC05FA9E2BAABDAD81609EC97464A40EB6
                                                                                                                                                                                                                          SHA-512:6FA725CFBF16B94923AC3FCEDCEA1157BD8796521E0C3D23CB4E5F3D7652F9D8C13113C7E6A079A47F8AB8792554B3DA0ADF69D652A7E3E805F3B2E0DCC12032
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.apple.com/metrics/data-relay/1.1.4/scripts/auto-relay.js
                                                                                                                                                                                                                          Preview:"use strict";!function(){var r;try{r=require("@marcom/data-relay")}catch(r){}if(r){var e,t=document.getElementById("aw-rid-relay-options");if(t)try{e=JSON.parse(t.innerHTML)}catch(r){}new r(e)}}();
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):686
                                                                                                                                                                                                                          Entropy (8bit):4.770006204111964
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:tvt031JzBUDxRk93WsPcgIODFiTXnVXO2hVIl2ZRaEjuoGXZHf:tl41xCRgegnFwX9NHIlUGoA5f
                                                                                                                                                                                                                          MD5:18137048C6A0949C60CE3A92BE13C227
                                                                                                                                                                                                                          SHA1:26E22370420AA297404FCBCA9B56CC83BE9B551E
                                                                                                                                                                                                                          SHA-256:9600D8F49F9FF67A79218CEAEF931FF3F710821F5B7B991E7CFD55C5AFC60956
                                                                                                                                                                                                                          SHA-512:17A58EB7ECCCA2876A7D3F162CEA0A265E305E696849ADBA31259817485170CBAD2C49A9943E71D52CB243F462A87A71657F86D740469D18E7D4C15C5E805D59
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:<svg id="Light" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 15 54"><defs><style>.cls-1{fill:#1d1d1f;}</style></defs><title>watch_nav_bands_large_</title><g id="bands"><path id="icon" class="cls-1" d="M.62,9.24h.63A1.24,1.24,0,0,1,2.5,10.47V30.24a5,5,0,0,0,10,0V10.47c0-.68,0-1.23,1.25-1.23h.63a.62.62,0,0,0,0-1.24H.62a.62.62,0,0,0,0,1.24Zm6.88,6a1.24,1.24,0,1,1-1.25,1.24A1.24,1.24,0,0,1,7.5,15.25Zm0,5.1a1.24,1.24,0,1,1-1.25,1.24A1.25,1.25,0,0,1,7.5,20.35Zm0,4.94a1.24,1.24,0,1,1-1.25,1.24A1.25,1.25,0,0,1,7.5,25.29Zm6.88,23.47h-.63c-1.25,0-1.25-.55-1.25-1.23V33.9a6.24,6.24,0,0,1-10,0V47.53a1.24,1.24,0,0,1-1.25,1.23H.62A.62.62,0,1,0,.62,50H14.38a.62.62,0,1,0,0-1.24Z"/></g></svg>
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1227
                                                                                                                                                                                                                          Entropy (8bit):4.24893286336982
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:tVvnjubjJau9B9J3oxNTuNunBl0g5hmldA8MusLqMWsCNan:rnQjJRlJ3oHHBYN0kG
                                                                                                                                                                                                                          MD5:62CDE9009B82E5DE037FFD529B254B4E
                                                                                                                                                                                                                          SHA1:8031D54556BB70F054B24D52818D4298FB586ED1
                                                                                                                                                                                                                          SHA-256:58752D1CBCCF56D83FCC63265604C3FEC1407EBEA1FE707AC261533D499356AC
                                                                                                                                                                                                                          SHA-512:EE38FEBF3AC1F04720FE28C22A04EE8C147334C26CFEC349AEA50B825A4704212D2BF2A20D28AF0CA340DD88A839D65DA69D31B6866DDFFA587402DC43F13EFD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M11.3967 10.5746L10.1812 10.7554C8.29483 11.0331 6.81363 12.5256 6.53798 14.4263L6.35863 15.6511C6.29221 16.1163 5.62468 16.1163 5.55826 15.6511L5.37892 14.4263C5.10327 12.5256 3.62206 11.0331 1.73569 10.7554L0.520173 10.5746C0.0585425 10.5077 0.0585425 9.83509 0.520173 9.76817L1.73569 9.58746C3.62206 9.30971 5.10327 7.81722 5.37892 5.91647L5.55826 4.6917C5.62468 4.22655 6.29221 4.22655 6.35863 4.6917L6.53798 5.91647C6.81363 7.81722 8.29483 9.30971 10.1812 9.58746L11.3967 9.76817C11.8584 9.83509 11.8584 10.5077 11.3967 10.5746Z" fill="#ADF90D"/>.<path d="M15.6688 2.81042L15.1206 2.89192C14.2699 3.01718 13.6019 3.69026 13.4776 4.54746L13.3967 5.09981C13.3668 5.30959 13.0657 5.30959 13.0358 5.09981L12.9549 4.54746C12.8306 3.69026 12.1626 3.01718 11.3119 2.89192L10.7637 2.81042C10.5555 2.78024 10.5555 2.4769 10.7637 2.44672L11.3119 2.36522C12.1626 2.23996 12.8306 1.56688 12.9549 0.7096
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):167186
                                                                                                                                                                                                                          Entropy (8bit):5.324694567746663
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:vvIecKhssjtS8uI8B8U1ShHeCjmjQZUY5YVXYMq8uJ/R5lovARAT+f2MnsNunUvB:vvIHK2AuIdYe9YzaRod+n6unY
                                                                                                                                                                                                                          MD5:9B78EAEA8CD52E7483F84A45FF038950
                                                                                                                                                                                                                          SHA1:CCFBA69A72343D5C5ECFA2E73863E5D07048304C
                                                                                                                                                                                                                          SHA-256:86E3495455115D95587EB0DC5E6050F951B30AD4BDF88539C42DD5187DC5DDE7
                                                                                                                                                                                                                          SHA-512:64163235B0A346E5D3E7FE4662585F92CA595A9A54C73A03AA0DA82F1A98D9A799687F2956C972E33A8002B3AFBDEBF6ED4147F975BF2297E20582348A9C46DF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://wave.co/_next/static/chunks/913-79256e277603d374.js
                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[913],{239:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});let i=n(7437),r=n(2265);t.default=function(e){let{html:t,height:n=null,width:s=null,children:o,dataNtpc:a=""}=e;return(0,r.useEffect)(()=>{a&&performance.mark("mark_feature_usage",{detail:{feature:"next-third-parties-".concat(a)}})},[a]),(0,i.jsxs)(i.Fragment,{children:[o,t?(0,i.jsx)("div",{style:{height:null!=n?"".concat(n,"px"):"auto",width:null!=s?"".concat(s,"px"):"auto"},"data-ntpc":a,dangerouslySetInnerHTML:{__html:t}}):null]})}},4404:function(e,t,n){"use strict";var i;let r;Object.defineProperty(t,"__esModule",{value:!0}),t.sendGAEvent=t.GoogleAnalytics=void 0;let s=n(7437),o=n(2265),a=(i=n(1877))&&i.__esModule?i:{default:i};t.GoogleAnalytics=function(e){let{gaId:t,dataLayerName:n="dataLayer"}=e;return void 0===r&&(r=n),(0,o.useEffect)(()=>{performance.mark("mark_feature_usage",{detail:{feature:"next-third-parties-ga"}})},[]),(0,s.jsxs)
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):2538
                                                                                                                                                                                                                          Entropy (8bit):7.894105901448121
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:5xln464Wk+A2JbXY/EwzlC08Jr5cAZ4M3isHWPJkTDpq96pP5z77bc1E:5xlt4WlAIkpzlCBJrUM3isHWPJ8w0Xn1
                                                                                                                                                                                                                          MD5:E46770AD40D4834A6AD7DCF1F6A2ED88
                                                                                                                                                                                                                          SHA1:D4C3ABC6F8B71CD6737134ADF1F756FD709CDE95
                                                                                                                                                                                                                          SHA-256:2AA1326311A6ED9690CFCB61B313D1F17EEB8CE129ADD643C5B6DAF05B270E22
                                                                                                                                                                                                                          SHA-512:33D391189EE598975E6D6FB7DE1E48493F2241D49E8F46EA00FB827A43412295CCD40474578752BE86B41AD42513B47A45AFBAC8C5668ABCFC10B842C377165C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://wave.co/_next/image?url=%2FAssets%2FImages%2FgooglePlay.png&w=256&q=75
                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X...........I..ALPH......]..d.S@..- .....W.!w....w..a.D.......>....."..:.wQvS.6...&....".Q.,g.m..W..E+.5.o"...2.jz.t.u."._d?..........H.(._.{.P:.:..:W5. .c.cO....U.g,.l#0.P...65u.C ...v.z...."0.<.w..`....VP8 .....,...*..J.>.B.J...!..+p...i... ...;.7...?@|xz;..S=#.g...S.........~7.g.o....g.../...~ly.j......_.................y..S.W......z..&...B..1E.ot.X..<g.q5.x.x9.;...@.|..........B:%F...(.^M......IM../).........B8iG4S..+.Q.....U..MR.Y.^...O...(..~\.<.Z..,..../w.=.g..e....1....._...C.....A...b....D.E...m.t..g)vP'...#WG.....q.K........m-..go.Uq.. ..=../f.M..........x.._......).r.....}...'.{.vjkO...:. ...t..?..Dp|` %0p.5...+..d.3.l..{.=2EG.QL=:...U.._......C.....b..a%:..`O*..Lp.......A[,......}|.8.z..m2.....;..^....8.98):.Q.@e|p..bDy.^.Z3T..F....2...W...>.^...~A...x.|..$a.#......6.)...2b..Z.......q.f....O..1"-........8.a..i..}.l>.E{.}..>H.....|...C.C/.=..v.....G...I..'.;P....UU....y.b5Y>.p._......x/..y.....,.Q../.z....3..:..?.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (10204), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):10204
                                                                                                                                                                                                                          Entropy (8bit):5.282533445396263
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:U38kcmi3U2hQctc1cJcpcZrEccxNsMlcTctcIceCgycLcvXRkEsYNtGr:U38ZZU2hxtc1cJcpclEHllcTctcIc3gP
                                                                                                                                                                                                                          MD5:97E3F38781BA136C719D08CA0EC5162F
                                                                                                                                                                                                                          SHA1:5604E5C9095068500FD764E4E7608CD489D272CC
                                                                                                                                                                                                                          SHA-256:9DC2DC3E987AC76A2AE4DCC3A4DE7BF5D09DEACD4780C9F8BA7EC263380809CF
                                                                                                                                                                                                                          SHA-512:0716DD98795D9184A7A1508B87F9D17FAE217CC0364D42D075AF5D4C6BC1FD37E6FC07C4F6798D96AF028608075666D133C15977F38F8748421586BB9833E507
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.apple.com/ac/globalfooter/8/en_US/scripts/ac-globalfooter.built.js
                                                                                                                                                                                                                          Preview:!function t(e,i,n){function s(o,r){if(!i[o]){if(!e[o]){var l="function"==typeof require&&require;if(!r&&l)return l(o,!0);if(a)return a(o,!0);var c=new Error("Cannot find module '"+o+"'");throw c.code="MODULE_NOT_FOUND",c}var h=i[o]={exports:{}};e[o][0].call(h.exports,(function(t){return s(e[o][1][t]||t)}),h,h.exports,t,e,i,n)}return i[o].exports}for(var a="function"==typeof require&&require,o=0;o<n.length;o++)s(n[o]);return s}({1:[function(t,e,i){"use strict";e.exports={EventEmitterMicro:t(2)}},{2:2}],2:[function(t,e,i){"use strict";function n(){this._events={}}let s=n.prototype;s.on=function(t,e){return this._events[t]=this._events[t]||[],this._events[t].unshift(e),e},s.once=function(t,e){let i=this;return this.on(t,(function n(s){i.off(t,n),void 0!==s?e(s):e()}))},s.off=function(t,e){if(!this.has(t))return;if(1===arguments.length)return this._events[t]=null,void delete this._events[t];let i=this._events[t].indexOf(e);-1!==i&&this._events[t].splice(i,1)},s.trigger=function(t,e){if(thi
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3175)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):45694
                                                                                                                                                                                                                          Entropy (8bit):5.118242929635633
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:tpi7T07ytsSwuLFB3t8KbX3zrcW3HsBtuv3BtlK7vKH5v9u8kEFsW1:tpK1L5bTIByv9u1EFd
                                                                                                                                                                                                                          MD5:8B2EA74C2950F702116F9B02ABC52BCB
                                                                                                                                                                                                                          SHA1:AD7455A6E9F0D7E73BA4B80422EF805FC66F7879
                                                                                                                                                                                                                          SHA-256:FFEA291B7D7F014FDC619350CAC7B5CECF876DD20EFB498EF0D915FE3AC4BA17
                                                                                                                                                                                                                          SHA-512:942397EE9B53797364C02D073689CD3FC049E2EA7AF9D89F19608A61EBB76DA8A554D124F8BE99CECE74EB540806C9BBC383DAC238448D07A42DFC4D421B89A3
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://apps.apple.com/assets/chunk.990.023f8bfb4104e9778375.js
                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[990],{67990:function(e,t,n){n.r(t),n.d(t,{ClickstreamProcessor:function(){return we}}).var r=n(24178),i=n(32722),o=n(76588),s=function(){}.s.prototype.setDelegate=function(e){return r.SC.attachDelegate(this,e)},s.prototype.localStorageObject=r.tO.localStorageObject,s.prototype.sessionStorageObject=r.tO.sessionStorageObject.var a=function(){this.environment=new s,this.logger=(0,o.RG)("mt-client-constraints")},c={nonEmpty:function(e,t){return!!r.SC.isObject(t)&&t.hasOwnProperty(e)&&r.SC.isDefinedNonNullNonEmpty(t[e])},valueMatches:function(e,t,n){if(!r.SC.isObject(t))return!1.var i=t[e].return t.hasOwnProperty(e)&&n.indexOf(i)>-1}},p="overrideFieldValue",u=function(){}.u.prototype.constrainedValue=function(e,t,n){var r=e&&e.hasOwnProperty(n)?e[n]:null.return this.applyConstraintRules(r,t)},u.prototype.applyConstraintRules=function(e,t){var n=e.return t&&t.blacklisted?n=null:t&&t.hasOwnProp
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1386
                                                                                                                                                                                                                          Entropy (8bit):4.8492224043496055
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:Yorj8jYfQypuazl92Qypua5HR9Iszb9mPuazEBb9mPuaSlSfvBLRKkfkMqVlM:Y4XzZzlkZTyszbgzEBbg+SJRKtpM
                                                                                                                                                                                                                          MD5:662EA2BBC39B50BCDCBE04DC2CD7A087
                                                                                                                                                                                                                          SHA1:4705F797D3E54D7953493DEBA121A8B4C397060F
                                                                                                                                                                                                                          SHA-256:BFA43BCF43FA6CED5E1AF0BA042098DA244E4441A9C1D53E4B7B0DBFE764B1C6
                                                                                                                                                                                                                          SHA-512:7E9903DE3548135C5C17813B2438D337BB565CEA17E6C3A5A4D7FF4B3A197A67B9FA6A16296A13174C5FA0D2E77EFBEC019E816541E074ACDB764F88EC685028
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://xp.apple.com/config/1/report/xp_amp_web_exp
                                                                                                                                                                                                                          Preview:{"blacklistedFields":[],"constraints":{"profiles":{"AMPWeb":{"precedenceOrderedRules":[{"filters":{"nonEmptyFields":["isSignedIn"]},"fieldConstraints":{"clientId":{"generateValue":true,"namespace":"AMPWeb_isSignedOut","expirationPeriod":86400000}}},{"filters":{"valueMatches":{"isSignedIn":[true]}},"fieldConstraints":{"clientId":{"fieldType":"id","generateValue":true,"namespace":"AMPWeb_isSignedIn","expirationPeriod":15552000000}}}]}}},"treatmentProfiles":{"AMPWeb":{"treatments":[{"filters":{"isSignedIn":{"nonEmpty":true}},"fieldActions":{"clientId":{"treatmentType":"idGenerator","storageKeyPrefix":"mtClientId","namespace":"AMPWeb_isSignedOut","lifespan":86400000}}},{"filters":{"isSignedIn":{"valueMatches":[true]}},"fieldActions":{"clientId":{"treatmentType":"idGenerator","storageKeyPrefix":"mtClientId","namespace":"AMPWeb_isSignedIn","lifespan":15552000000}}}]}},"compoundSeparator":"_","fieldsMap":{"cookies":["itcCt","itscc"],"custom":{"impressions":["id","adamId","link.type","station-
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (23742)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):41313
                                                                                                                                                                                                                          Entropy (8bit):5.2506137391214045
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:xGINOyQhHa+IeyychDAOPYcU2+yW7Wlv9v7gX9qkGAqvr:hQh6+Ieyych3+NWlv9v7ggzr
                                                                                                                                                                                                                          MD5:CD55D1F7A0218C9E87873F88019650FB
                                                                                                                                                                                                                          SHA1:4A96477EC5A24ED93E79C32D5689A3668BDF76C7
                                                                                                                                                                                                                          SHA-256:32FD83664302A37CCF7C1CC4DB942AB22419959C913124E1C0D35E91997967EB
                                                                                                                                                                                                                          SHA-512:EC2CAE98C16022E30D5F548E3713F62120B32E19D858D21390E3125148256D10DE61DC601CB97E53A2F5FB78F39DFE28989A14AD6C60D7D75D2F82213E5AB31C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://wave.co/
                                                                                                                                                                                                                          Preview:<!DOCTYPE html><html lang="en" class="__className_36bd41"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/a34f9d1faa5f3315-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" as="image" href="/Assets/Images/blue-snake-effect.png"/><link rel="preload" as="image" href="/Assets/Images/illustration-hero-mobile.png"/><link rel="preload" as="image" href="/Assets/Images/step-1-illustration2.png"/><link rel="preload" as="image" href="/Assets/Images/step-2-illustration2.png"/><link rel="preload" as="image" href="/Assets/Images/step-3-illustration2.png"/><link rel="preload" as="image" href="/Assets/Images/the-illustration-for-blue-section.svg"/><link rel="preload" as="image" href="/Assets/Images/illustration-mobile-banner.png"/><link rel="preload" as="image" href="/Assets/Images/illustration_record.png"/><link rel="preload" as="image" href="/Assets/Images/illustration_transcribe
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 372 x 237, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):54532
                                                                                                                                                                                                                          Entropy (8bit):7.984227634443044
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:drmh1Ajr1cvCvVBVnmdrT/b/iFYRbkN+I1hpSGm:Hnr4T/zaYadm
                                                                                                                                                                                                                          MD5:BF9F74E9AB44B75C5F948C701C8F097C
                                                                                                                                                                                                                          SHA1:655B51FCF6EF540943B69FF155BDFC50B745D858
                                                                                                                                                                                                                          SHA-256:92D117EA595BC70D068F1B53A85E5E55B821468DBEE863AA88C7B7436CF246EF
                                                                                                                                                                                                                          SHA-512:33E16D6D76D551B32C68CC2730CFE0DFB4853635E8ADF94A22570E7906E530C109623582A272EF4504579DE483F7FDD3F2558881EBBAAF032860D76ECF5415F4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR...t..........}.l....pHYs.................sRGB.........gAMA......a....IDATx.....e.u'..z.s...y..Id.$.!. ..J.$[r......z?{.{....+..ly..@...6 .....B".q`.LO...{z.....u......&..s..wo.S.w~u.n].3rF...9#...8.....V.e....z:z..i..FhlnPwe../..^U.J2.G....D...U...........,|....i........../.<..].D..7....@$...N_Y%wK.8R....6V.<^..[..xuM.4qM.zy.v..e5i.......u#h.T..%....j.//Z.jB7Z.6......I+..DPgV_Z....i...r...[.o..^...o.N...:...hh................>p...V.)*.$.+ _1.[.q.9]+.^..=...F.$.9R...U.R.............`o..(du......."..Y.`.L....q..c.3.J^.6..T....CG#qD...M..4_R>........u.._...-.."`...41..#..m9...z.o...//C^W:Ia.....jH...w.9/.....3.?w..5)\.m$i\ZY:v.k..A?L.Q........;.X...].5m.o..k.........v......o...c....y.._..QV.46......_.. .y.`o..;G+...o;....r.>s.8..;.t....F8xp......p.*..".F.9....b~.0TR.{@F..N..t...|.....{?mi.+....U..wt.N.~Q........?N,."..G.h...mGz/O..."o..6]O\.x...0Y ..t.!.z...a...z....]<-.#.#,u.=O..8......2..u.@...A..eK3.W...g..{
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (10633), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):10633
                                                                                                                                                                                                                          Entropy (8bit):5.285259345626428
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:L4fqkiqIQ8z8XmBomvp9ntWhqXS48F0W0yX982/m:8niqGEM9ntWhq/83nX9Q
                                                                                                                                                                                                                          MD5:11AB24C8053165565E28BA5C240B99D5
                                                                                                                                                                                                                          SHA1:58C937B13B03B0A010F0EC947CC19CF60EE9426D
                                                                                                                                                                                                                          SHA-256:1C53922AB70B108CCD8C0AB3214026A901883A1BF77F395531619010418BC32D
                                                                                                                                                                                                                          SHA-512:77706DCD57B09A3D90EE61272F6D840F2AFA3BBE07D54E08B1D1F6726E4410E72C9098400043553756A4091BDDA73831F19351021AA2C51E4E54BFD859D7E5E2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.apple.com/v/watch/bo/built/scripts/head.built.js
                                                                                                                                                                                                                          Preview:!function(t){var e={};function n(o){if(e[o])return e[o].exports;var r=e[o]={i:o,l:!1,exports:{}};return t[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=t,n.c=e,n.d=function(t,e,o){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:o})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)n.d(o,r,function(e){return t[e]}.bind(null,r));return o},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="/",n(n.s=87)}({16:function(t,e,n){"use strict";const o="undefined"!=typeof window?window.navigator:{u
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 14140, version 1.0
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):14140
                                                                                                                                                                                                                          Entropy (8bit):7.986677766376117
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:GABJWin/urH6JcSmaz6OTfSEGRqe11nfn6:GABJWi/GLSlLjGQe3n6
                                                                                                                                                                                                                          MD5:FE6211ADC96DEA156EEAB09139C4789E
                                                                                                                                                                                                                          SHA1:882548E4F33B2645D1E2A7767DF649AE13423130
                                                                                                                                                                                                                          SHA-256:ECE874C827DF61F534C2386E1A019CA41DED745AC72C8CD7CB4593259EC8A98E
                                                                                                                                                                                                                          SHA-512:FEA4F5913F0553780DAD272CECFBE9193A8F10AC6A9B59BFE6C86699A4FB2C7E25AE4BA1C851AFC4257F25705AF6861F7276B5A1A011D0C3A917B734BFC0F77D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.apple.com/wss/fonts/SF-Pro-Icons/v3/sf-pro-icons_regular.woff2
                                                                                                                                                                                                                          Preview:wOF2......7<..........6..........................`..b....b.....t.j.6.$.....J.. ?meta.G..<. .....n..6.........):...)He,DQF9.f..'$.CL......#Df....i8.b...\H.)..y.&'...f..SG.[.*J>.43..V+...la|.....W.....-_.OX%....J..G.._}.t..a...{Gh.#^.z..;3..$MZRQ.f........}......@..?..v...Y.M.i...`....52...m..m.z,.. +0H7*.t.....[.X.V.F~..V.....>.;......_^L..nN_e.t..?..0&E-.z....pI..r...i.;..'....>.l.CyV.......$.+ ..,.$.(&......K+.L.K.(v...x0..x..q.hL....`..|.c..gB.Z*!A~.WQ..P.4........P...hn.S".vw?.dR*fqs.D..T.H.V. .v..]...Ukio6.R.r.....g.0....D.X>.$.9 aEx.<.?K.. K...D..6...,c..<...:..OO+..+.K...xd.....e.....:.....}.P......k.W.Zx.+(>.d~.X.o..3{..Yk.v..}..dK..."!Zo.Jh..X...@.%.#b..EO{..}7...`&...)!....Xg...l.......h.?....jp0z.].p.....y.$\7......j...W........G..v.y....?9.......H. .m...ic#@.q.....4B4....O..}.~6..Lh...g`.....).V9.95.k...e.(..]L.N..,IX.m.ZJ.?._=.`./D..0hP.a).K.1..&dM..3cF.Y-..\JJ....**.6m.....m^;v...i...}.<...9.)..4.3...,gq8.9...<...=.....ag;....?.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2634)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):9946
                                                                                                                                                                                                                          Entropy (8bit):5.303383252274076
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:NdbWsWxwiKpBpVyPPjg9bt9MVzclvs4oRL19n3kufDi/9secuFjel:LbWsWx3KDXR9THl1iL1l3kufG/9sebjS
                                                                                                                                                                                                                          MD5:9BB28E4E947B15C91F9178EFF5B23264
                                                                                                                                                                                                                          SHA1:87F5AC3AE29A7455DD00F79435B1D91F664F0395
                                                                                                                                                                                                                          SHA-256:9FEC8921027F561C8BD0FDF17C244E35F26ABA8E336571597FCCCD9D42D7A0CA
                                                                                                                                                                                                                          SHA-512:4566D611CDC37D0F4C34D36ABA45AF69036C4A9E155FAAEC80D70B20C24555A319C8227377D9AA7E7EF02077C2E83C050DB8BACCDBF48417D8772F64818AA7A5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[722],{32722:function(e,t,i){var n=i(24178),r=i(76588),o=n.SC.attachDelegate,s={setDelegate:function(e){return o(this,e)},localStorageObject:n.tO.localStorageObject,sessionStorageObject:n.tO.sessionStorageObject},a=n.SC.attachDelegate,c={setDelegate:function(e){return a(this,e)},makeAjaxRequest:n.L5.makeAjaxRequest},l=n.SC.attachDelegate,u=n.SC.hasAnyKeys,p=n.SC.isArray,h=n.tO.saveObjectToStorage,d=n.tO.objectFromStorage,g=n.P0.exponentialBackoff,f=n.EE.valueForKeyPath,S="noTopicConfig",v={blacklistedFields:["capacitySystem","capacitySystemAvailable","capacityDisk","capacityData","capacityDataAvailable"],compoundSeparator:"_",configBaseUrl:"https://xp.apple.com/config/1/report",constraints:{profiles:{AMPWeb:{precedenceOrderedRules:[{filters:"any",fieldConstraints:{clientId:{generateValue:!0,namespace:"AMPWeb_isSignedOut",expirationPeriod:864e5}}},{filters:{valueMatches:{isSignedIn:[!0]}},
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 137 x 172, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):15033
                                                                                                                                                                                                                          Entropy (8bit):7.965849593731735
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:iaG6ZFO4IXFHfEBYFqa41BSvbwDovF6Yl:s6ZMHMBYFVQBSvXhl
                                                                                                                                                                                                                          MD5:7A7D5BC0A3AE4D691110D2BE576098F3
                                                                                                                                                                                                                          SHA1:702EB35AB2F30599DC37C7F3110C1D72061AD217
                                                                                                                                                                                                                          SHA-256:875520E4D921D68F72FD369F382BAF0D9192A62E50105C01E9D06BDCDBF0F43A
                                                                                                                                                                                                                          SHA-512:21BA6D8A1488C7FAC82542625F7B751B191BD25C36C360307E5C24B5AA9D9C3AF438BCA64BEB278C644317C22CEAC8B3831EE5DE43CE46ADC26932CF24455BC6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR.............OE.L....pHYs.................sRGB.........gAMA......a...:NIDATx..}..&GU.9..w&3..L2I.2..L"...H.!...(.D.5.......+......U.W@..w...."..f....~.dWD..q...a..$3..g....S.......{.........z.S..!l.#B.=..=m..3.....y..^w....B.@.oh..q.n...>....D..dz..........<le._.TXn..5..PK...@.7..@a.$....q..r.D.%..?....i3.......c.$.3....5..0,... .!......0.$.F..~L.E=`.X.rK....1...._.....F.L. y......f.Jj..hB.=0......Y..qO..1..K.J..$0L.....c.;?.....?.17@.5.]._.e....0.......`....q`..f........1FI...J.,...^.....A...|M.g......v.8..D;.c..b...a...=.@ _...@..z".`....<Xf>K..._.... ....}.D\z.g....c.p ......o.z!.b...$2..M. S4Q-QE...h ..,....n..!.]......0.....c.?l.@...Gi..#.d...l.C.H....#..V.*...LN.d...v...)... `..R....D...n.@..e.U....Rp..1.....yH..Kn..f.~......`.l....(.*.%p\#b..~..i .(..1].v.....`..@N}.k.8...v..."P2...p..=...Q...,..}U..C.....g.u.7u.....H......h..F4........1"..v.y..I.......q...9pM.:.L......no.0.p........8.C.$.%....>%. 9Nr..7^.5..J.1...#..M...F
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):5313
                                                                                                                                                                                                                          Entropy (8bit):3.9886420138499594
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:6A0xT6jqSvgy9RlWTjTa2evot4qrJqJX4uCQ9W+ZUxMyIamwvdF:6AkejqSoy9RGjT92oXrJqJRCIty5mwvL
                                                                                                                                                                                                                          MD5:AEDBBB362AD48EA6580A52C0A53325CD
                                                                                                                                                                                                                          SHA1:B4F1C2793FBB942CF671BF93AF39C428E5F01A59
                                                                                                                                                                                                                          SHA-256:2C17FE5CA91AD72F68723D9E387CE553C287A991798D51EEC83C4ED6B07D1789
                                                                                                                                                                                                                          SHA-512:C7E5EF6BD78332E813A56F60349FE428DA5B7BC9A25FE33EC00A299E6D8804D3CD1021613B9839A05D0BC0DC73F035E4BED91DD915A4E8F0C5BD0F4274AD5C5B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://wave.co/Assets/Images/logo.svg
                                                                                                                                                                                                                          Preview:<svg width="124" height="60" viewBox="0 0 124 60" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M25.3575 10.9414C20.0527 10.9414 15.75 15.1967 15.75 20.4502V30.5284C15.75 35.7787 20.0495 40.0372 25.3575 40.0372C30.6624 40.0372 34.9651 35.7818 34.9651 30.5284V20.4502C34.9651 15.1999 30.6655 10.9414 25.3575 10.9414ZM30.5359 25.8632L29.3788 26.0321C27.5832 26.2918 26.1732 27.6873 25.9108 29.4646L25.7401 30.6097C25.6768 31.0447 25.0414 31.0447 24.9782 30.6097L24.8074 29.4646C24.545 27.6873 23.1351 26.2918 21.3394 26.0321L20.1823 25.8632C19.7429 25.8006 19.7429 25.1717 20.1823 25.1091L21.3394 24.9402C23.1351 24.6805 24.545 23.285 24.8074 21.5077L24.9782 20.3626C25.0414 19.9276 25.6768 19.9276 25.7401 20.3626L25.9108 21.5077C26.1732 23.285 27.5832 24.6805 29.3788 24.9402L30.5359 25.1091C30.9754 25.1717 30.9754 25.8006 30.5359 25.8632ZM32.7489 19.8369L32.183 19.9183C31.3073 20.0465 30.6181 20.7255 30.4885 21.5953L30.4063 22.1554C30.3747 22.36
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):588
                                                                                                                                                                                                                          Entropy (8bit):4.891214981444774
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:tc9ptxMwllHVjfiva4/ZPdtIdLbPYovbIdMP1g1IdO2d4IdOPizL:tc9ptxMwllHVLT4/ZP0xPYSsKP1gC42V
                                                                                                                                                                                                                          MD5:EC0707C56BC834ADF5DD504C555D4982
                                                                                                                                                                                                                          SHA1:B04EB2CC743F5E5E2BC4B351099BE50020EAA53C
                                                                                                                                                                                                                          SHA-256:4E1DB999FEC000326552BE3E141AF46AEC9B23664ECF9B41E831089E5DF0E4FC
                                                                                                                                                                                                                          SHA-512:D27F3CBB4FEFE2A3C538EF94EA5CC568423BD98AE3361B45F7E47EAC98D318DB741D08344B5EE64DC492989486C62925847043E72AC4CDE54C96B279F4536BE6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://apps.apple.com/assets/images/five-star-rating-gray-ec0707c56bc834adf5dd504c555d4982.svg
                                                                                                                                                                                                                          Preview:<svg viewBox="0 0 125 23" xmlns="http://www.w3.org/2000/svg" width="100%" height="100%" fill-rule="evenodd" stroke-linejoin="round" stroke-miterlimit="1.41" clip-rule="evenodd"><path fill="#8e8e93" d="M113.5 0L110 9h-8l6.63 4.88-2.62 9.12 7.5-6 7.5 6-2.63-9.13L125.01 9h-8l-3.5-9zM88 0l-3.5 9h-8l6.62 4.88L80.5 23l7.5-6 7.5 6-2.63-9.13L99.5 9h-8L88 0zM62.49 0l-3.5 9h-8l6.62 4.88L55 23l7.5-6 7.5 6-2.63-9.13L74 9h-8l-3.5-9zM36.97 0l-3.5 9h-8l6.63 4.88L29.47 23l7.5-6 7.5 6-2.62-9.13L48.47 9h-8l-3.5-9zM11.46 0l-3.5 9h-8l6.63 4.88L3.96 23l7.5-6 7.5 6-2.62-9.13L22.96 9h-8l-3.5-9z"/></svg>.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):39409
                                                                                                                                                                                                                          Entropy (8bit):4.79449824966127
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:tpT1EQo46uWNYFJ1mv+ZNrMUVfj4bpY7jVSHUo6eI:tFLPZL
                                                                                                                                                                                                                          MD5:0D6F7CBDEEC94E9EF880D7B7A9FA4E15
                                                                                                                                                                                                                          SHA1:6E40B82AF9C76D89FBC9DCDCEAD1C66F115EB51F
                                                                                                                                                                                                                          SHA-256:98EFC0C9B0F60B49D092C7FB5C502C3D5A379143C739AC7DF897C5A396D8CC2F
                                                                                                                                                                                                                          SHA-512:800ED9FF11045D04CC01593B0090B4318E2F4A13739E3C17E7D3688B4F54ECD4066F7FA7562830A11B7F01E0A4E51DA7528CC0D8566969C8D251D36F30499B83
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:[{"id":"3d39a8ff","name":"apple","analyticsAttributes":[{"name":"data-analytics-title","value":"apple home"}]},{"id":"8543e00d","name":"store","baseGroups":[{"id":"1c90bcf2","title":"Quick Links","analyticsAttributes":[{"name":"data-analytics-region","value":"quick links - store"}],"baseLinks":[{"analyticsAttributes":[{"name":"data-analytics-title","value":"find a store"}],"text":"Find a Store","url":"/retail/","ariaLabel":"","id":"a45bd4b8"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"order status"}],"text":"Order Status","url":"/us/shop/goto/order/list","ariaLabel":"","id":"a361d2b7"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"apple trade in"}],"text":"Apple Trade In","url":"/us/shop/goto/trade_in","ariaLabel":"","id":"ca9b9af6"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"financing"}],"text":"Financing","url":"/us/shop/goto/payment_plan","ariaLabel":"","id":"db0704e3"}]},{"id":"68805228","title":"Shop Special Stores","anal
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):733
                                                                                                                                                                                                                          Entropy (8bit):4.7574006224426535
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:YGKzFDsip968DDp8MIfE1lI11I1581f58zrF8qWKxk8IV5wDKOBuGpQJNGzF/BQU:YdxDsinqMIqlI3I1y1fyzr+jcdD9J+Sn
                                                                                                                                                                                                                          MD5:CC64BFA00B4B3FF916A983A0C27DEA58
                                                                                                                                                                                                                          SHA1:62452E81D49DF7E3EDAE74AE32A3E9A613DCFE86
                                                                                                                                                                                                                          SHA-256:67CB92C8D3E193BCAC15DEBC8CC34C5D2CE531C9A13D037EBFECDC662679215A
                                                                                                                                                                                                                          SHA-512:C6D1D59F4D354EF39AA6D59002D23AB6AEA977CC3B68FE9A6D0821FC0C6EE279390A35B8DB2E7E8D39C913694811CEF04763452D8075C63722700E2B5120F3EC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://xp.apple.com/config/1/report/xp_amp_appstore_perf
                                                                                                                                                                                                                          Preview:{"compoundSeparator":"_","fieldsMap":{"loadUrl":{"timestampFields":{"fetchStartTime":["fetchStart"],"domainLookupStartTime":["domainLookupStart"],"domainLookupEndTime":["domainLookupEnd"],"connectionStartTime":["connectStart"],"connectionEndTime":["connectEnd"],"secureConnectionStartTime":["secureConnectionStart"],"requestStartTime":["requestStart"],"responseStartTime":["responseStart"],"responseEndTime":["responseEnd"]},"otherFields":{"requestUrl":["name"],"transferSize":["transferSize"]}}},"metricsUrl":"https://xp.apple.com/report","performance":{"samplingPercentage":0.25,"samplingPercentageUsers":0.25,"sessionDuration":60000,"samplingPercentageUsersPageRender":0.25,"sessionDurationPageRender":60000},"postFrequency":5000}
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 372 x 237, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):54532
                                                                                                                                                                                                                          Entropy (8bit):7.984227634443044
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:drmh1Ajr1cvCvVBVnmdrT/b/iFYRbkN+I1hpSGm:Hnr4T/zaYadm
                                                                                                                                                                                                                          MD5:BF9F74E9AB44B75C5F948C701C8F097C
                                                                                                                                                                                                                          SHA1:655B51FCF6EF540943B69FF155BDFC50B745D858
                                                                                                                                                                                                                          SHA-256:92D117EA595BC70D068F1B53A85E5E55B821468DBEE863AA88C7B7436CF246EF
                                                                                                                                                                                                                          SHA-512:33E16D6D76D551B32C68CC2730CFE0DFB4853635E8ADF94A22570E7906E530C109623582A272EF4504579DE483F7FDD3F2558881EBBAAF032860D76ECF5415F4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://wave.co/Assets/Images/illustration-mobile-banner.png
                                                                                                                                                                                                                          Preview:.PNG........IHDR...t..........}.l....pHYs.................sRGB.........gAMA......a....IDATx.....e.u'..z.s...y..Id.$.!. ..J.$[r......z?{.{....+..ly..@...6 .....B".q`.LO...{z.....u......&..s..wo.S.w~u.n].3rF...9#...8.....V.e....z:z..i..FhlnPwe../..^U.J2.G....D...U...........,|....i........../.<..].D..7....@$...N_Y%wK.8R....6V.<^..[..xuM.4qM.zy.v..e5i.......u#h.T..%....j.//Z.jB7Z.6......I+..DPgV_Z....i...r...[.o..^...o.N...:...hh................>p...V.)*.$.+ _1.[.q.9]+.^..=...F.$.9R...U.R.............`o..(du......."..Y.`.L....q..c.3.J^.6..T....CG#qD...M..4_R>........u.._...-.."`...41..#..m9...z.o...//C^W:Ia.....jH...w.9/.....3.?w..5)\.m$i\ZY:v.k..A?L.Q........;.X...].5m.o..k.........v......o...c....y.._..QV.46......_.. .y.`o..;G+...o;....r.>s.8..;.t....F8xp......p.*..".F.9....b~.0TR.{@F..N..t...|.....{?mi.+....U..wt.N.~Q........?N,."..G.h...mGz/O..."o..6]O\.x...0Y ..t.!.z...a...z....]<-.#.#,u.=O..8......2..u.@...A..eK3.W...g..{
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators, with escape sequences
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):292910
                                                                                                                                                                                                                          Entropy (8bit):5.322416402861926
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:t3mljsrLke5TCGKjre9h/XlQyGntMpoLg0tiVyw:t2lj+8ntMpoLTtwyw
                                                                                                                                                                                                                          MD5:69DDBE16898972EC1010C5EFF0D2C2DF
                                                                                                                                                                                                                          SHA1:6A07DAECE38F69331F306B41CD63A48A2CA48BDC
                                                                                                                                                                                                                          SHA-256:7549F98453ED95E93E685EEC4AB67F4F0FEDCDC6E5418016816A59319B3357AC
                                                                                                                                                                                                                          SHA-512:F111D9449DEE8E3BF1FE24B77A05E5C7BAC28796B2ECAA8D89BA2C3F9186643CAA0168FB6438C4E504C1E6B366057E695DE8081CA89968230D567F253F9BABAB
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.apple.com/v/watch/bo/built/scripts/main.built.js
                                                                                                                                                                                                                          Preview:!function(e){var t={};function i(s){if(t[s])return t[s].exports;var n=t[s]={i:s,l:!1,exports:{}};return e[s].call(n.exports,n,n.exports,i),n.l=!0,n.exports}i.m=e,i.c=t,i.d=function(e,t,s){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:s})},i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},i.t=function(e,t){if(1&t&&(e=i(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var s=Object.create(null);if(i.r(s),Object.defineProperty(s,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)i.d(s,n,function(t){return e[t]}.bind(null,n));return s},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="/",i(i.s=96)}([function(e,t){e.exports=function(e){return e&&e.__esModule?e:{default:e}},e.exports.__
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 102 x 117, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):9016
                                                                                                                                                                                                                          Entropy (8bit):7.955902829180628
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:2S8GiTadNo1/FancmnVypU4k6Qn7DZL/4YieEHHME6AXUqbLf3:ZOTgNo19zmVyu7DZb4/Mukqb73
                                                                                                                                                                                                                          MD5:A174CB21D686E45D653823C983E379AF
                                                                                                                                                                                                                          SHA1:97250C480A28144FB37530E3F741EF1FE2E8CEB3
                                                                                                                                                                                                                          SHA-256:1E93D1F28ADB4F8E55BD6935144E822CD38C3CB16730C4C87373B9E1140E1665
                                                                                                                                                                                                                          SHA-512:BBA07F88EB77BFEB649C2FDDF6584C91C87874B747E4C525B2BA54C507ECCC8AAA46E40B1F31F0F78A4FE769B0FFFC0A88898385246DD2AFDE0E0701AC15082A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR...f...u........W....pHYs................ cHRM..z%..............u0...`..:....o._.F..".IDATx..}{.e.u.o.}....9......`b.X..ZI.6C]K..jYI.T..8VZ5q .-..b E6I.?.(.....V.%.[.....b..Uc.....\..^3.}....~...>...f.....{.....Z.~.q..E.}..;.g...:.......vr/..J/E..|....~.0.'.l...`7...@.~P.$.6`.....#..........~..0........7...'.M....0...Hz&.>..@.>........o.GN....U?.....?..j!.V..#.D..p.......X.I..`K...!......N.3.+.qd.!{..\)4..j.F$.fkp0|_.!!@..........s'....#.^.mB.aQ'..O....aX.#...M..hE.......{.g?...w50....G......n!......'.p....{.!.......h.C....`K....n..J`.x...;...6...'. X.f.'9Z.....r.@.\..1.!@...7.........;..z^..|.u[7:...Ff.L. .N|..c..........!.N.....@..Yc...`......6?....U...l.w.uo.....yg.&..1.E.\vW$..a5.3.....z..R.4....m....N..$0..pd.d.!v.B. .:#.b.Y....aB.....d]..#........Le5......Ng..p.8..!l.p.....M/)`.....6.;a.B..,..H:... 1.[.!..g.].+...V.4...U|.u..m5..a.8Kp...p.].....0...C.w..).?G....S.......g%.c`.`...&..vi.j.K3R......P.,....YZ`..?..]7}G......8.....t&
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):366
                                                                                                                                                                                                                          Entropy (8bit):4.978776395938356
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:tI9mc4sl3UE7wRtG2VEWhGWLYayuRt+wyo6YmBQWLvQVHwB5JbHdGoQgQSx:t41MfYWcWjyuf+wyoNMQ/wB5Gg9
                                                                                                                                                                                                                          MD5:BC4F4BFDD931E007AB096DD1C209C689
                                                                                                                                                                                                                          SHA1:9D97DA68C8FE7482E604148596EF8A97792AC08A
                                                                                                                                                                                                                          SHA-256:03B3A7317370504145583EB221372D6C19C060F84F10CF391459E7441E95C381
                                                                                                                                                                                                                          SHA-512:371F30F422B303D4A45136181372C7E95D3EFCEFCCFB13B7D3640EDE79802C840437AE14D3154750095F69748D87F6520265F01025B32D8E39C3CAFE4EC6D8F2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://apps.apple.com/assets/images/stars-lg-bc4f4bfdd931e007ab096dd1c209c689.svg
                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 13 28">. <path fill="#FF9500" d="M6.496.173L4.521 5.251H.007l3.738 2.751-1.481 5.149 4.232-3.386 4.232 3.386-1.482-5.149 3.739-2.751H8.471z"/>. <path fill="#BFBFBF" d="M6.5 14.35l-1.978 5.087H0l3.745 2.755-1.484 5.158L6.5 23.959l4.239 3.391-1.484-5.158L13 19.437H8.478z" transform="translate(0 -.15)" />.</svg>.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):172831
                                                                                                                                                                                                                          Entropy (8bit):5.252407193674261
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:IVjExazug79h2U4kcNxakmBjt4oGZlibTR5ikxYhlUuRNka2wblHiN+wL8z9Gguk:Gzug758kkEiXjOAprX2wd5WjguGOo
                                                                                                                                                                                                                          MD5:89EF5CBEACECE4BCB75BBEFBAEC33DC9
                                                                                                                                                                                                                          SHA1:AFD673D3E1289070F4E66E592A58223D764C573E
                                                                                                                                                                                                                          SHA-256:71ED963804CBD4B773B16A2E290FB534288140999CCA4833A8FF300A9D72A9B1
                                                                                                                                                                                                                          SHA-512:587470CD2713AE2DD6E4EF44A3C9AD5442872F298B79B02A29ADE777C9A879FF4C159116441D6297F13D3EEC996762F0E36EDF6933AE8B0A37502E1501C3065E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://wave.co/_next/static/chunks/fd9d1056-844a5cc198651369.js
                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[971],{4417:function(e,t,n){var r,l=n(2265),a=n(5689),o={usingClientEntryPoint:!1,Events:null,Dispatcher:{current:null}};function i(e){var t="https://react.dev/errors/"+e;if(1<arguments.length){t+="?args[]="+encodeURIComponent(arguments[1]);for(var n=2;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n])}return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var u=Object.assign,s=l.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED,c=s.ReactCurrentDispatcher,f={pending:!1,data:null,method:null,action:null},d=[],p=-1;function m(e){return{current:e}}function h(e){0>p||(e.current=d[p],d[p]=null,p--)}function g(e,t){d[++p]=e.current,e.current=t}var y=Symbol.for("react.element"),v=Symbol.for("react.portal"),b=Symbol.for("react.fragment"),k=Symbol.for("react.strict_mode"),w=Symbol.for("react.profiler"),S=
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):157537
                                                                                                                                                                                                                          Entropy (8bit):5.450896766346486
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:VcQ2UlYdxMXwcK2Bg6mqBhHPVy/ynVmXeXWH2H3i47UW4nb00pqpIReMaahQYg5U:f1mhfaahWIhsMkVT+BTtdOaBrdD
                                                                                                                                                                                                                          MD5:E8E8B7A18F4EBDA24A25F702B22FA5C1
                                                                                                                                                                                                                          SHA1:45DF73C1E3A0A3221A36654FCC46250E31D44C3C
                                                                                                                                                                                                                          SHA-256:B740DD04F5C2A05AC983F4716999989B7A05B48C7E4717F77729B3DF19E97E3C
                                                                                                                                                                                                                          SHA-512:57098BD96ADF38227E5B3C05CB1C715A9207F0BD4B198E3CF2B2A654D020BA3E0D65D04614F041E4291C86D928AB290619319C8C27F54D4563CBE71779568030
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.apple.com/api-www/global-elements/global-header/v1/assets/globalheader.umd.js
                                                                                                                                                                                                                          Preview:(function(mt){typeof define=="function"&&define.amd?define(mt):mt()})(function(){"use strict";function mt(e,t){return t.forEach(function(s){s&&typeof s!="string"&&!Array.isArray(s)&&Object.keys(s).forEach(function(n){if(n!=="default"&&!(n in e)){var a=Object.getOwnPropertyDescriptor(s,n);Object.defineProperty(e,n,a.get?a:{enumerable:!0,get:function(){return s[n]}})}})}),Object.freeze(Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}))}var Ye,M,ss,ns,Je,is,as,dt={},os=[],Pn=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function we(e,t){for(var s in t)e[s]=t[s];return e}function rs(e){var t=e.parentNode;t&&t.removeChild(e)}function Xe(e,t,s){var n,a,i,l={};for(i in t)i=="key"?n=t[i]:i=="ref"?a=t[i]:l[i]=t[i];if(arguments.length>2&&(l.children=arguments.length>3?Ye.call(arguments,2):s),typeof e=="function"&&e.defaultProps!=null)for(i in e.defaultProps)l[i]===void 0&&(l[i]=e.defaultProps[i]);return et(e,l,n,a,null)}function et(e,t,s,n,a){var i={type:e,props:
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3634), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3634
                                                                                                                                                                                                                          Entropy (8bit):5.244459520727069
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:XWSMyYE1q9WlR3MRka20VGL6VLW56l2WR6LDYyM:3z1mWlNMGajUmYyR6hM
                                                                                                                                                                                                                          MD5:EB1A2A33793539E862B66A3D3117F6E2
                                                                                                                                                                                                                          SHA1:7F1A2DA88A24F3CE575D74BCC0839ACD5D148B5B
                                                                                                                                                                                                                          SHA-256:C0B0EAAC8406C0D8EA11B47CDA18655AC6E6E308EAA3D654722901D101EF400C
                                                                                                                                                                                                                          SHA-512:F8E525F3ED42815AFAEE49E132CA40598BA973FC26B240592CB8A10A61572AD51207B56B4D86B8774514A86CD38F9BF99CCA38AAA793BF064A3E128ED43A0EC5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:!function(){"use strict";var e,t,n,r,o,u,i,c,f,a={},l={};function d(e){var t=l[e];if(void 0!==t)return t.exports;var n=l[e]={exports:{}},r=!0;try{a[e](n,n.exports,d),r=!1}finally{r&&delete l[e]}return n.exports}d.m=a,e=[],d.O=function(t,n,r,o){if(n){o=o||0;for(var u=e.length;u>0&&e[u-1][2]>o;u--)e[u]=e[u-1];e[u]=[n,r,o];return}for(var i=1/0,u=0;u<e.length;u++){for(var n=e[u][0],r=e[u][1],o=e[u][2],c=!0,f=0;f<n.length;f++)i>=o&&Object.keys(d.O).every(function(e){return d.O[e](n[f])})?n.splice(f--,1):(c=!1,o<i&&(i=o));if(c){e.splice(u--,1);var a=r();void 0!==a&&(t=a)}}return t},d.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return d.d(t,{a:t}),t},n=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},d.t=function(e,r){if(1&r&&(e=this(e)),8&r||"object"==typeof e&&e&&(4&r&&e.__esModule||16&r&&"function"==typeof e.then))return e;var o=Object.create(null);d.r(o);var u={};t=t||[null,n({}),n([]),n(n)];for(va
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):244
                                                                                                                                                                                                                          Entropy (8bit):4.966856967553873
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:tI9mc4slzN3tt4pk0SKpWldnQltjImqZlllRpn:t4R+prSWWLQjjIhlllRR
                                                                                                                                                                                                                          MD5:16CB406B7E5A57DD1D4863AE6734DEB8
                                                                                                                                                                                                                          SHA1:4F7FB91C31D3FDA7E461CFFC3E66E48EA655061F
                                                                                                                                                                                                                          SHA-256:9B3877801C4590B3FA99018330DE17DDBBF15283BFB9C1B8E1D3EB4454CB8F01
                                                                                                                                                                                                                          SHA-512:1032A96643BC8938325BCF1E0318670AFFBE2DD53CDB0997B51E4F79423AE3C7F9CCB9F288707924F34CE324B864000E1169E0A4C7B1D3704835A290EDE80991
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="6" height="11" viewBox="0 0 6 11">. <polyline points=".675 .925 5.323 5.5 .675 10.075" fill="none" stroke="currentcolor" stroke-linecap="round" stroke-linejoin="round" stroke-width="1.1"/>.</svg>.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (33488), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):33488
                                                                                                                                                                                                                          Entropy (8bit):5.400399421705476
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:TvSY9aT62z1sdwxeyR/38GURATWFzx0wlgVk4jzS2fEO8FAZU7vHSbDwwcGkx:D9y6ik18/VSASzxRKL68leo4vHu1c1
                                                                                                                                                                                                                          MD5:F68259A5CA7625FBB819457CAEC7AFA7
                                                                                                                                                                                                                          SHA1:C19AAED60D10B9EAB1C0FFFECB02CB06E090A925
                                                                                                                                                                                                                          SHA-256:07402A06BF7A37D6234151548BB5B676A4F72077AE1E31DBC9646885E4E60B7F
                                                                                                                                                                                                                          SHA-512:9D7C54719E4E21BBCDF02FFAEB5DE305AC8EF7DD772E8EB2C6C2DC99EAD65140CD85BFDBACE4B619A243E0A8362F3BB0DA13D0F48424A0354631316044DB3C21
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://wave.co/_next/static/chunks/30-1dc6ff9d16bf2a7c.js
                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[30],{844:function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"addLocale",{enumerable:!0,get:function(){return r}}),n(8157);let r=function(e){for(var t=arguments.length,n=Array(t>1?t-1:0),r=1;r<t;r++)n[r-1]=arguments[r];return e};("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},5944:function(e,t,n){function r(e,t,n,r){return!1}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDomainLocale",{enumerable:!0,get:function(){return r}}),n(8157),("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},8173:function(e,t,n){Object.definePropert
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 1049 x 777, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):265477
                                                                                                                                                                                                                          Entropy (8bit):7.976487478369941
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:QRY/Aoi9DOm3dsFSQtWjotnji0yku0Ppnr2XhlxSmU1M0xu:Q6/69D/sBmotji0/u8r2xlxSmIt4
                                                                                                                                                                                                                          MD5:8B334EC52E458EE6028498B8D29CA1CC
                                                                                                                                                                                                                          SHA1:E9F14714C90C277B5BF8A66B3D2136DC7E89DFE1
                                                                                                                                                                                                                          SHA-256:0BAEEBB241DC8F10A7DC252F5641E96C02BC1794A3D97222A4DC636D743DFAF6
                                                                                                                                                                                                                          SHA-512:AC8761638BB0EEC40EF4E9DB6CB09383AF8704B88B1340B58CF6C3D828B192BAC69081591BAB42163C3279373E39386FCCF9F2157F9A70D80B8C4EF48529DDC4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://wave.co/Assets/Images/illustration-languages2.png
                                                                                                                                                                                                                          Preview:.PNG........IHDR.............F.......pHYs..!8..!8.E.1`....sRGB.........gAMA......a...:9IDATx....$..k......;....!..q.#..B...q!."...C.....w....d}.~j.f.k.{dg..n.'.n.............B.!......I3g...%._.......\..Mf..9...;g....7.M3........}#..B.. .d..B..7B.!...6$2.!..1rF.!..B.D.!..".<...B.!jE"..B..#'g.!..B.... ..B... ..B.1.$2.!..E.*!..B.1.$2.!..E.. ..B.1.$2.!..B.!....Hd.B.!..B.!D].. ..B.!..B.. .A.!..B.!..uA"..B.Q!...C.!..Bd!.A.!......y-q)..B...D.!..B.!..B....B.!D.(\B.!.."...B.!D.(\B.!.."...B.!..B.!.......B.!..B.Q.$2.!..B.!....Hd.B.!*D....B.!... ..B.!..B.. .A.!.....!..B...D.!..B.!..B....B.!..B.!.......B.. ...?.!..Bd#.A.!....-('..B.!D6....B.!..B.Q.$2.!....p.!..B.l$2.!..P.~.p.!..B.l$2.!..."O.!..B.l$2.!..."G.y2.!..B.A"..B.a*Z\B.!..B.A"..B........B.!..F"..B.Q!...B.!..F"..B.a.R0B.!..b.Hd.B.!.@..B...!..B... ..B...%....PN.!..B.l$2.!....y2('..B.!D6....B.!..B.Q.$2.!.....,..B.!D.$2.!..f 'C.}..A.!.."...B.!D.l.A9...B.!... ..B... ..B.1.$2.!..B.!....Hd.B.!b(..B.!D.Hd.B.!b..L(..B.!D6....B..Q.G!..B.l
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2854
                                                                                                                                                                                                                          Entropy (8bit):7.903153352525397
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:YYnQoAJ6k187TQB3UDUI7xx+u6hPxTOAhE89DTU15e9Uaplejr4:YYnQoAV1CcB32dx+u6XW89DTU1kNlEr4
                                                                                                                                                                                                                          MD5:84C22F54520A734BEBE80483A75A7244
                                                                                                                                                                                                                          SHA1:930A4A83F1721C590D4B0271D7650FBF7820CB05
                                                                                                                                                                                                                          SHA-256:E17CCA143C18C327F6BC9AF8FF5F2F85E4F9EB833934C71C66A8D63F25B93B79
                                                                                                                                                                                                                          SHA-512:06D5194C7A32A5BB46EA3D43E701FAB99CFF0A652EEFBEC1D5EF1B7B4104E755E19AF78C2729535DC03EA142EAACE05A0F2C286BEA2DFD92801EC18B0291968B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............VP8 .....=...*....>.J.I#"....9.....n.....w.....].C.eV..O'........._.?z.G...@?....$.......R.......w.5....a..A.(*.i.O.T.........+^.74...A..%.D;?.#L.....C...h....G......VZ..f}.V...C.B.+.H..c...Cq..dp....m|.!j.....pO.R....h/.K......7U..|~..v.^..f..B...[...0.h.0.../.s%..4RQ.q&J.l....^.jt..G..m.m.3..vvD.A......k............L.t.X...xk.A3..4.[.a.......c.O.H..J.}..p.a.p.jS..Z.'k..%.@.$[...nTr....~.;..u...+.=.L>.|....".L...?.*@...k.C,.!..*G...E..S.A9.m*......4..{....1Y.n..............L2..I..@)k..9h.F0..A..+..............=......+.g../].Sxol|...[...mP..X..4.. .{=..`"..}M..g..).H.{.R-.X..0..G..#6...-s7B..5..Y...rI^:qy.....[/ .1..4r.w4.S.....xUTY..8...R.t.e...z.@i.-(..n...2.u../-..z.5.K....}.=>...}FIB..:...`...f.'..8.....([......E.<3X.%Z...s..&..7#.....T.....u..Bd.......&.0z./..|...s.@.+..5.^fyk.L..f...$....O:.....u..j...Ss.mi..*H..:..B..T.X.Fa.-V?.M..?..O".+.....lV.G...1'..{..3.../...../nh. w.........%....j)....K..y.F.x..TWw0....
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1440x1080, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):232577
                                                                                                                                                                                                                          Entropy (8bit):7.9263441185701575
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:UhlNsck6JpwyKgfpWkvr1OW41kAAidoNiN6YljztXjbG6XQ:U79zpxrl49AiWwN3t3XQ
                                                                                                                                                                                                                          MD5:E2497606B4C6A156A38444A38FB3DCAC
                                                                                                                                                                                                                          SHA1:8D058F47AF07EC5523B526ADBC3330D2A0A72C9E
                                                                                                                                                                                                                          SHA-256:75A8293271D91D872181AB27AEF25333D4C36DAEE03D66925578324F03A5A30D
                                                                                                                                                                                                                          SHA-512:5F9D8A98A2E1D3E5FB9D0DE8637D44591C6026C34482BE5767C0CE4A53C330564FD6694A44DC493642C3A3444E9AC5AD2B09AC7D51130E575BD50F65E46505F4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.apple.com/v/watch/bo/images/overview/welcome/startframe__xspkedg7rsiu_large.jpg
                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................8...............6......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1232
                                                                                                                                                                                                                          Entropy (8bit):3.9514929773448615
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:t4U1ur9jWlrRnTOVWBG1mU5R88y9H6RfQPrNXqa9euWRkjV/sfBMVibiSJ:Pm9jAVOVZ5RnfQPZaa9enRgVYMei+
                                                                                                                                                                                                                          MD5:680C9F875A3E93C1EB034BD135E7445E
                                                                                                                                                                                                                          SHA1:9E7695D5BEDBA1BE2498E7A6FFB13290CD1DE47A
                                                                                                                                                                                                                          SHA-256:DFBBA515A45A8E773061E0A5671E0FD1EF22C117C30F4D403392B434789B35D6
                                                                                                                                                                                                                          SHA-512:16C5D3F504F89552BD8A0869213FFD438761D9DE9B197CD16F901362E74CA54A47AA3B733BCBBECC202615821FE54E38C7713CE63E3FDD636DCB4B2A516F91C2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.apple.com/ac/globalfooter/8/en_US/assets/ac-footer/breadcrumbs/apple/icon_large.svg
                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="14" height="18" viewBox="0 0 14 18">. <path d="M4.02,16.23c-.25-.16-.51-.39-.77-.71-.18-.21-.4-.51-.66-.9-.45-.65-.82-1.4-1.1-2.25-.31-.93-.46-1.82-.46-2.69,0-.97,.21-1.82,.62-2.53,.32-.57,.75-1.02,1.3-1.35,.55-.34,1.13-.51,1.76-.52,.22,0,.45,.03,.7,.09,.18,.05,.4,.13,.66,.23,.34,.13,.53,.21,.59,.23,.2,.07,.37,.1,.5,.1,.1,0,.24-.03,.4-.08,.09-.03,.26-.09,.5-.19,.24-.09,.43-.16,.58-.22,.23-.07,.45-.13,.65-.16,.24-.04,.48-.05,.71-.03,.44,.03,.84,.12,1.2,.26,.63,.25,1.14,.65,1.52,1.21-.16,.1-.31,.21-.45,.34-.31,.28-.57,.59-.76,.93-.27,.48-.4,1.01-.4,1.56,.01,.67,.18,1.26,.52,1.77,.24,.37,.56,.69,.95,.95,.19,.13,.36,.22,.52,.28-.08,.26-.17,.49-.25,.68-.22,.52-.48,.99-.77,1.43-.27,.39-.48,.68-.64,.87-.25,.3-.49,.52-.73,.68-.28,.18-.58,.27-.9,.27-.22,.01-.43-.02-.64-.08-.12-.04-.3-.1-.53-.2-.23-.1-.42-.17-.56-.21-.23-.06-.47-.09-.72-.09s-.49,.03-.72,.09c-.16,.04-.34,.11-.56,.2-.26,.11-.43,.18-.53,.21-.2,.06-.41,.1-.61,.11-.32,0-.62-.09-.92-.28Z
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):123506
                                                                                                                                                                                                                          Entropy (8bit):5.302122377445275
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:pOw31GNLDZUEfYsdlaTj8mmN1zq5EfRv7:MNM941G50z
                                                                                                                                                                                                                          MD5:C44C4CB256E61305FAD8A6FA12197C02
                                                                                                                                                                                                                          SHA1:DF1918500B602938AF5A5C93F5472420E76FF539
                                                                                                                                                                                                                          SHA-256:15891D483CAE1E4659F62AED1C38D9BDAFDB2E8CB256F5E906EEB90BD70D3438
                                                                                                                                                                                                                          SHA-512:F2E75A997D543A0290A6C8A4DFE41A343FF7FCD7E2DF8146D1DDACF27A0E44FB5BBE81D134AAD6D7DCE9E7FF15DEDF2EF1C654DEA67F18D150C300CDA7A49C74
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://wave.co/_next/static/chunks/23-0c468fda2a70dd6d.js
                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[23],{9492:function(e,t){"use strict";function n(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return n}})},7108:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return this.the
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (1328)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):348626
                                                                                                                                                                                                                          Entropy (8bit):5.358122096336471
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:XaurdhEIEvAr/1G93xWLF+cqt6UqZSebMIzb7CnBWQahA:Xfr/1G93xWJnH7EWQ8A
                                                                                                                                                                                                                          MD5:EC1970A91D5468D27D02BD314E3CF9B7
                                                                                                                                                                                                                          SHA1:013D01D4F80734B9639BE52ED903BE69E5A2C8A7
                                                                                                                                                                                                                          SHA-256:629FD475C0F94AB2727E3A7888187F409E8C9988963E71132BEC28888466DCEE
                                                                                                                                                                                                                          SHA-512:DB902F21261FDB5A97C90D0404F11FD68A85D072B86DD5A21E328BC1B04404968352CC8F670280CCA6D8E378EBD8CA7409F7042B1469CE87DB1AF8F618BD4356
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://apps.apple.com/assets/chunk.705.3247db7e0cd66da5bcbd.js
                                                                                                                                                                                                                          Preview:/*! For license information please see chunk.705.3247db7e0cd66da5bcbd.js.LICENSE.txt */.(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[705],{2353:function(e,t,r){"use strict".r.r(t),r.d(t,{KNOWN_CAMPAIGN_AND_AFFILIATE_QUERY_PARAMS:function(){return n},KNOWN_MARKETING_QUERY_PARAMS:function(){return a},METRICS_REGISTER_ENDPOINT:function(){return o},MUSIC_AFFILIATIONS_ENDPOINT:function(){return u},PROCESS_REDIRECT_URL_ENDPOINT:function(){return i},TV_AFFILIATIONS_ENDPOINT:function(){return s},default:function(){return f},handleCampaignAndAffiliateUrls:function(){return c}}).var n=["affC","adId","advp","at","ct","itsct","itscg","itscc","itcCt","its_qt","ls","partnerId","pt","qtkid","uo"],a=["mttn3pid","mttnagencyid","mttncc","mttnmyad","mttnmyadg","mttnmycmp","mttnmykw","mttnmypla","mttnmypub","mttnmysite","mttnpid","mttnrefid","mttnsiteid","mttnsub1","mttnsub2","mttnsub3","mttnsubad","mttnsubadgp","mttnsubcmp","mttnsubkw","mttnsubpid","mttnsubplmnt"
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):111
                                                                                                                                                                                                                          Entropy (8bit):4.578508015143912
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:jTqNBfV7rJWkXl5wSRMKvAgn/cHXWMmm5Nw1M:KV71RXAiM0AgUGCNw1M
                                                                                                                                                                                                                          MD5:F338706A9A0FD0D5589EA0E52BCCD886
                                                                                                                                                                                                                          SHA1:E2B271C285EA67A6DC7B49F2D6FCF56ADFE3DDA0
                                                                                                                                                                                                                          SHA-256:95CC4E593B80E1B09F51F5E2D3C2FF1C32392E8A4A3448EDD2810088DB5DAFEA
                                                                                                                                                                                                                          SHA-512:311E97AD1EC5D9EC38CA21215F9B448654E5EE812D996393A645F67D87281FF6C76A6AA78DA34977E388F963ADB409BF773E9F1349DB8AD8A182507885B3DBCC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(function(){try{var a=require("@marcom/ac-analytics");a.createBasicObserverSuite()}catch(e){}})();
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):858
                                                                                                                                                                                                                          Entropy (8bit):4.35134600200753
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:t91n3Kp8VTS0gIy5oMXF30Q9kIxRTLpNHG5CRCvhtz:937RS0o30Q9TTdhG5Wc
                                                                                                                                                                                                                          MD5:9A26D81D052C4BA448017F526ED9BAE4
                                                                                                                                                                                                                          SHA1:AF4A5F2FD7198041193227AF8DAFDDDDCEE0738E
                                                                                                                                                                                                                          SHA-256:6FADD12B6DAC15958AB8CCEA94DB3F45B442BF483593D8C9B3146C5152A248BE
                                                                                                                                                                                                                          SHA-512:50C526C02836097F8778F3F22ABEAF551662CEE903304826F1941AFB1148495A54B2D47D968E357E9E9325D14066CB8C4AE48444D3D334C2AC2197EA5FF950BB
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.apple.com/v/watch/bo/images/chapternav/watch_nav_compare__cdkbsrx8arw2_large.svg
                                                                                                                                                                                                                          Preview:<svg height="54" viewBox="0 0 45 54" width="45" xmlns="http://www.w3.org/2000/svg"><path d="m0 0h45v54h-45z" fill="none"/><path d="m14.5 13h-9a5.5066 5.5066 0 0 0 -5.5 5.5v26a5.5069 5.5069 0 0 0 5.5 5.5h9a5.5069 5.5069 0 0 0 5.5-5.5v-26a5.5066 5.5066 0 0 0 -5.5-5.5zm3.5 31.5a3.5042 3.5042 0 0 1 -3.5 3.5h-9a3.5042 3.5042 0 0 1 -3.5-3.5v-26a3.5042 3.5042 0 0 1 3.5-3.5h9a3.5042 3.5042 0 0 1 3.5 3.5zm26-8h1v6h-1zm-12-23.5h6v1h-6zm12 15.5h1v6h-1zm-12 20.5h6v1h-6zm-6-14.5h-1v-6h1zm0-8h-1v-6h1zm0 16h-1v-6h1zm14-28.45v-1.0247a5.5056 5.5056 0 0 1 5 5.4747h-1a4.4847 4.4847 0 0 0 -4-4.45zm4 30.45h1a5.5056 5.5056 0 0 1 -5 5.4747v-1.0247a4.4847 4.4847 0 0 0 4-4.45zm-14-31.4747v1.0247a4.4847 4.4847 0 0 0 -4 4.45h-1a5.5056 5.5056 0 0 1 5-5.4747zm0 35.9247v1.0251a5.5056 5.5056 0 0 1 -5-5.4751h1a4.4847 4.4847 0 0 0 4 4.45zm14-28.45h1v6h-1z" fill="#1d1d1f"/></svg>
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):802
                                                                                                                                                                                                                          Entropy (8bit):4.832490066138311
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:t4ptE4WyxjNllHoqeyD/AFDUE6iHEuCg7ORBLUcsJ6ajkOIAgk4I8M9tM7/+:t4ptE4ZjNllHfeyUhT6tvYsA3F8ItML+
                                                                                                                                                                                                                          MD5:9D37F129A14C3CCF9DE0DFDEC6BFC0AC
                                                                                                                                                                                                                          SHA1:3A61EF4E89747DAA2F1F0B0B7067D54E658D2125
                                                                                                                                                                                                                          SHA-256:295381D7B33B19384DA58390CB3718D3DC985ED5ABC86FA1490B9BF3C1802709
                                                                                                                                                                                                                          SHA-512:4BDF4024B95C2D203AD40FF7C6E3C2C60AE73DB5DEC25AAD1432BF8F9425B08763A5676D008DA5F78229F234D45E6251F82633365105F44F824F9D3AD48F98B6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://apps.apple.com/assets/images/masks/ipad-pro-2018-mask-border-9d37f129a14c3ccf9de0dfdec6bfc0ac.svg
                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100%" height="100%" version="1.1" viewBox="0 0 313.924 418.442"><path fill="none" stroke="#000" stroke-linejoin="round" stroke-miterlimit="1.41" stroke-opacity=".1" stroke-width="1" d="M313.424,7.535c0,-2.225 -0.188,-3.196 -0.726,-4.203c-0.473,-0.883 -1.165,-1.576 -2.049,-2.048c-1.006,-0.538 -1.978,-0.726 -4.202,-0.726l-298.894,0c-2.224,0 -3.196,0.188 -4.202,0.726c-0.884,0.472 -1.576,1.165 -2.049,2.048c-0.538,1.007 -0.726,1.978 -0.726,4.203l0,403.43c0,2.225 0.188,3.197 0.726,4.203c0.473,0.883 1.165,1.576 2.049,2.048c1.006,0.538 1.978,0.726 4.202,0.726l298.894,0c2.224,0 3.196,-0.188 4.202,-0.726c0.884,-0.472 1.576,-1.165 2.049,-2.048c0.538,-1.006 0.726,-1.978 0.726,-4.203l0,-403.43Z" clip-rule="evenodd" vector-effect="non-scaling-stroke"/></svg>.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 1860 x 1620, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):671425
                                                                                                                                                                                                                          Entropy (8bit):7.974275611279433
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12288:Vm1BxjpESvH3jzVdF5gIVI1IUBPQbGJDOcc7RtmC+NnpfGBmmsROViK:o1PjpEqH3fVdMv1IU0GJG7CBNnpORViK
                                                                                                                                                                                                                          MD5:53FAED23779A2BEF656C8E1D57163B1A
                                                                                                                                                                                                                          SHA1:A34517E51E793317EADC5224F6DC27EBA353C5B9
                                                                                                                                                                                                                          SHA-256:370ECC55F273406DD3A072494E8D30082786D8DC2C4B95249E7408E795E1A149
                                                                                                                                                                                                                          SHA-512:E9BAC73071B800856FCA5A77ACFD594B549119FB7C40B820288841CED8F55A05CF2B11C2891E507A1FC86B035FA4A181C1A5F7F40DACF2BAB6FA4E02DF927AC8
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR...D...T.....q.......pHYs..!8..!8.E.1`....sRGB.........gAMA......a...>VIDATx.....-Yr....n.F..i.../f..`.e.....[....r.7..o.J..]"P...Eh#yoX..[...M.6.1@.6`/..-/.ka6....]..{of..q2..]?>...f....N|"..y.k.xz....w>.w[{....w.v.ao..[.._...Z....E..|.9o.7y../..l..U.............&...k...q.....~Z.p.|..>..x..um.C....../.Q.R..V.o1.{..."..c]_....W.W+....GO.y.\.u..#OV6.K...R....*7e-Uu.......U........?..?..?..?..?..?........../3..2.....L..._..gr...D~..;...O....X.O.&.r.z.....O..n?..K...R.?zi..<.&.5.S.afr...(q.....6..6.l.Z"r...Mn......xlcQ...9.+M...p3z.o...p.^.....g....Uu.....&3..5?..c....Le.td:.n.....................sy......_.......s9._.us....n.k..q....h...'.......U..0.....8......_....Ky........V0........F ....+:...&...^~..r..ldk.o0..q..W7.+...jd~-......#...7..r1nL.E..{......_............?..y.....?..........k._.....D...2..Tn...........7I.x..|......|._kr...J.5y....1...#k<.&..v_w..Iv.....r.....K...C...uU.=..4..&...!..B.F.......u.3.|Ns...
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65497), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):438607
                                                                                                                                                                                                                          Entropy (8bit):5.3203745393637085
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:HQ/bHvn77LWNmlN6Z7F1yAAq1iktrEukQfPHGmO4FDVigT40g:HQ/bHPcMutQukQfPmmOMVigEZ
                                                                                                                                                                                                                          MD5:E4CCE117C1D72CCC61F7EB09B026D3F7
                                                                                                                                                                                                                          SHA1:517F2333EA636E30FEAA98511430DB1E824D1295
                                                                                                                                                                                                                          SHA-256:5204B9DC55CC4BBB006064F266295C8B002EBD287B18597B4FBD78FC3097AF5B
                                                                                                                                                                                                                          SHA-512:245E917C55A2937D1DB73B57D021ED631C36C0CECC9DE3D284A7A03EB0944EB357ABFB6FBA9467B6AB0326AF04FB11C70286A9FAEAE3BC55B890EF5F67AC13E9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.apple.com/metrics/ac-analytics/2.21.0/scripts/ac-analytics.js
                                                                                                                                                                                                                          Preview:require=function e(t,n,r){function i(a,s){if(!n[a]){if(!t[a]){var c="function"==typeof require&&require;if(!s&&c)return c(a,!0);if(o)return o(a,!0);var u=new Error("Cannot find module '"+a+"'");throw u.code="MODULE_NOT_FOUND",u}var l=n[a]={exports:{}};t[a][0].call(l.exports,(function(e){return i(t[a][1][e]||e)}),l,l.exports,e,t,n,r)}return n[a].exports}for(var o="function"==typeof require&&require,a=0;a<r.length;a++)i(r[a]);return i}({1:[function(e,t,n){"use strict";function r(e){return r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},r(e)}Object.defineProperty(n,"__esModule",{value:!0}),Object.defineProperty(n,"Log",{enumerable:!0,get:function(){return k.default}}),n.cookie=n.calendar=n.asCookie=n.aria=void 0,Object.defineProperty(n,"env",{enumerable:!0,get:function(){return s.env}}),n.fcsStorage=n.eventTrigger=n.event=void 0,Object
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1566)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):41276
                                                                                                                                                                                                                          Entropy (8bit):5.2368089739293495
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:EkxiX+skUbNIvnXh5hC+gSyJNbX+V4N8zuZYJOKLNWDjqcR5cXcpcO0cDcIvScTu:lskUbNIvnX7hC+MNhZYVNWDjRE3
                                                                                                                                                                                                                          MD5:CF98EF659A7C40F16FB89858EE051693
                                                                                                                                                                                                                          SHA1:F223F862E3DC2347DEC54A932E35C5BC5F794C8D
                                                                                                                                                                                                                          SHA-256:D1DAC8F97C25357AE55BB0FF7EFAB6349022317CFBC549BB2057C15ED2DD337D
                                                                                                                                                                                                                          SHA-512:58043EF2BA149E03964670CA8A2FB8039691129058FB95D29851F84E7D65F66270B5ECBED675D56E871D6722B959FF3AA7ED2672E1E3E89B6F071A90B120C7E4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://apps.apple.com/assets/chunk.706.4a437bd91dd079e92306.js
                                                                                                                                                                                                                          Preview:(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[706],{43862:function(t){"use strict".t.exports=Object.freeze({ELEMENT:1,TEXT:3,COMMENT:8,DOCUMENT:9,DOCUMENT_TYPE:10,DOCUMENT_FRAGMENT:11})},96339:function(t,e,i){"use strict".var n=i(38694).t.exports=function(t,e){return n.insertNode(t,"insertBefore"),n.childNode(e,"insertBefore"),n.hasParentNode(e,"insertBefore"),e.parentNode.insertBefore(t,e)}},38694:function(t,e,i){"use strict".var n=i(37844),s=i(43862),r=s.COMMENT,a=s.DOCUMENT_FRAGMENT,o=s.ELEMENT,h=s.TEXT,c=[o,h,r,a],u=[o,h,r],l=[o,a].t.exports={parentNode:function(t,e,i){if(i=i||"target",t&&!n(t,l))throw new TypeError(e+": "+i+" must be an Element, or Document Fragment")},childNode:function(t,e,i){if(i=i||"target",t&&!n(t,u))throw new TypeError(e+": "+i+" must be an Element, TextNode, or Comment")},insertNode:function(t,e,i){if(i=i||"node",t&&!n(t,c))throw new TypeError(e+": "+i+" must be an Element, TextNode, Comment, or Document Fragment")},
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 108468, version 1.0
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):108468
                                                                                                                                                                                                                          Entropy (8bit):7.997835393798081
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:3072:pWhXrpbCa6gSWYdNt9aYKHEX2a2k+kgylVi5nh9B:QhXYaGNR5ynyl49B
                                                                                                                                                                                                                          MD5:5011345B7AEB8F847CAEF745BB1B464E
                                                                                                                                                                                                                          SHA1:B37CE84520A2B9607E19BC0FC9CC7B841BC1C831
                                                                                                                                                                                                                          SHA-256:27464F709D857A113F9AC53FA038A3F61FD0059F9EF4BD48A58C41EDBFCDD996
                                                                                                                                                                                                                          SHA-512:BA5775614D07C16CB98625833EB3B3D381BD14278AEEA16A9F114FCCE1FD903F7264C76C135F069BCDA4E3936A64A10F103F32F62B0A4AD50CF6F209CF3ECAE8
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v2/sf-pro-text_bold.woff2
                                                                                                                                                                                                                          Preview:wOF2..............y....Q...........................$..H.`*H...>...4..c.6.$..$..(.. ?meta....(. 8.t[.x.F.m.n..I.....*[G4..&.{.3............x.....+..8.vY.I...........y....;f..;.K..(.D.*(...r..Z2..VTk.R6.......09..9.&.i.URN....f..n.@+..&[."...."ke.5L..r.E.....fd.|..nJt)..2.....u..`.*k....:3mb...OZQ.Gs..~..bv.......?..,.....R%..j)._....b#.v..#1./.....t.+v..O..5.xe..Na.......y3.?v...R}.kO...[.le...(.>........F...2.3f.9a......)%d.s.2....9.....7..f....H...+aC..F..c..R.?..L.?.f1...uT.-..z.....\e.Q.c.q.W3$*..b.P?F.]......&....TM...+Q.;..4i.DJ!)V..AQ..~?....N.xS...V!.A.`..0....[.."...&...g...V%U2.|..B..T.....i..!....g.~..oe)'.....F94....Y....x.9./&.m..h.7..W..\M4.n...7Q.*.`Z..t.....n..`...B.{qu<.;.......L..]...(..8....u.......v.A. ..Iz...qr!7......o......A.....<..........."....=...N?...". D.-4H....!..'..7;.w7.8x{..Rq.yH...qT....."..... ..8.?.TK......>.T...Rb...J).Ak.....vB.sw.....V.8.!dMR.2.....R..........,k..Dp"8Q...%.bk..v.../R.M.9.IO..I..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (1328)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):348626
                                                                                                                                                                                                                          Entropy (8bit):5.358122096336471
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:XaurdhEIEvAr/1G93xWLF+cqt6UqZSebMIzb7CnBWQahA:Xfr/1G93xWJnH7EWQ8A
                                                                                                                                                                                                                          MD5:EC1970A91D5468D27D02BD314E3CF9B7
                                                                                                                                                                                                                          SHA1:013D01D4F80734B9639BE52ED903BE69E5A2C8A7
                                                                                                                                                                                                                          SHA-256:629FD475C0F94AB2727E3A7888187F409E8C9988963E71132BEC28888466DCEE
                                                                                                                                                                                                                          SHA-512:DB902F21261FDB5A97C90D0404F11FD68A85D072B86DD5A21E328BC1B04404968352CC8F670280CCA6D8E378EBD8CA7409F7042B1469CE87DB1AF8F618BD4356
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:/*! For license information please see chunk.705.3247db7e0cd66da5bcbd.js.LICENSE.txt */.(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[705],{2353:function(e,t,r){"use strict".r.r(t),r.d(t,{KNOWN_CAMPAIGN_AND_AFFILIATE_QUERY_PARAMS:function(){return n},KNOWN_MARKETING_QUERY_PARAMS:function(){return a},METRICS_REGISTER_ENDPOINT:function(){return o},MUSIC_AFFILIATIONS_ENDPOINT:function(){return u},PROCESS_REDIRECT_URL_ENDPOINT:function(){return i},TV_AFFILIATIONS_ENDPOINT:function(){return s},default:function(){return f},handleCampaignAndAffiliateUrls:function(){return c}}).var n=["affC","adId","advp","at","ct","itsct","itscg","itscc","itcCt","its_qt","ls","partnerId","pt","qtkid","uo"],a=["mttn3pid","mttnagencyid","mttncc","mttnmyad","mttnmyadg","mttnmycmp","mttnmykw","mttnmypla","mttnmypub","mttnmysite","mttnpid","mttnrefid","mttnsiteid","mttnsub1","mttnsub2","mttnsub3","mttnsubad","mttnsubadgp","mttnsubcmp","mttnsubkw","mttnsubpid","mttnsubplmnt"
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 762 x 729, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):213990
                                                                                                                                                                                                                          Entropy (8bit):7.973361570610515
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:PRwfBOwd3F1RWp+NRhLCNIwSmZNbZoTcGiAPp:58BOwdV18p6+xSmZdUc3AB
                                                                                                                                                                                                                          MD5:30CDF025C0A7FCD3E229FC1344BFCCF4
                                                                                                                                                                                                                          SHA1:9F08F5812A966456B5A9E4C46AA2DE34DE63B270
                                                                                                                                                                                                                          SHA-256:EE1CD184CCB541E4325314921A1110C0FC3AD6FA57B4897922A4CE26881C3458
                                                                                                                                                                                                                          SHA-512:D433DA3CF4199DE728C075A8A12EA517ABF5498B652D076EA538FECE53CAB356C7A8B657CA3BEF3A9637A69732C6001B82B2E67E9B7C6DB454BBD0FD48283FC4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://wave.co/Assets/Images/decoration-blue-banner.png
                                                                                                                                                                                                                          Preview:.PNG........IHDR..............'.M....pHYs.................sRGB.........gAMA......a...C{IDATx.....6.U.....=_wg&....Ig .. . ..*..........8..W/...#.....(....+(..8...JH....Db...s......^..=...p.^O.....z.[.Z......@ p.........EB7..MK..:..s.ur.....[n..u...G..7....m.N..`.M.J....E....[...!....\..8}..a|,n....9j#..~..f..#..Yr.K..h..h............ic..\.N>.zC..}.....hc<8.td]...z..s.v.D...{00.>...]..h...m.l'...q.....+.....v.8.....7&.]d......<v....}.o.(.~}...S...s..w.o>>.M.........7..{F.....n..=.._.6...k.....'.[. )..Z...E.K..J..%r..H%..i.:.._..N.e.9V_..........Kk.l....^".......?.8u9..X.R.X..p..F..Z.m..Z..N;...w....(mY!.......w..o..m9.N..;@Ri...K......upm.6QK..P1..m..fw........C..[9$....j..s.~.:0.........;./m].}.k;........Em.<d............8=...>....{.\.H...O#Yuw.1...\.._".j...^z)e....Z{.'%.H..X.p.5F.-.._.|..`$..O...m..>.....@..uq...96.b..K..|~.T...e.8t.r.\f.}..0#`tE.....!V=.k..^..q.Dl\..G.d.Z|}Z....:......!../....ht...F~.Q.F....G.Ln\L.~.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (664)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):14214
                                                                                                                                                                                                                          Entropy (8bit):5.423098025111413
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:5Ou495s6yYMkJqYWJ+Jaucgd/ix0BSc1e6t44KfKb6m3PbBISj:5BVuqYWJ+Jauld/g0BS56t4IuoPlISj
                                                                                                                                                                                                                          MD5:853877426A53490ADEDBCB2E1CE9624E
                                                                                                                                                                                                                          SHA1:BA2E275A1C0148B2F12CA53F17746BB920B7D555
                                                                                                                                                                                                                          SHA-256:F3163FB2E48B27F81ECCDB331EEBD4F05AEAF9AF7253765323A35E869D8E5D6B
                                                                                                                                                                                                                          SHA-512:12368317D1C18BD215ACB20B1D4EB859C72A7DA8FBD8299348E2D5A462EBE57BC015748330C4C1E07FF5404CEBE61B1A228145F9748D92C12DD2B00346AC910E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://apps.apple.com/assets/chunk.572.93058cb1137c31242bbc.js
                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[572],{24178:function(e,t,n){n.d(t,{BU:function(){return J},EE:function(){return q},GP:function(){return H},L5:function(){return Z},P0:function(){return R},Qk:function(){return B},SC:function(){return O},Z_:function(){return X},tO:function(){return ce},vc:function(){return k},wr:function(){return oe}}).var r={setDelegate:!0}.function o(e){return void 0!==e}function i(e){return o(e)&&null!==e}function a(e){return d(e)&&0===e.length}function u(e){return v(e)&&0===e.length}function s(e){return p(e)&&0===Object.keys(e).length}function l(e){return"function"==typeof e}function c(e){return"number"==typeof e}function f(e){return c(e)&&e%1==0}function d(e){return"string"==typeof e||e instanceof String}function v(e){return!!e&&e.constructor===Array}function p(e){return!!e&&e.constructor===Object}function h(e){return p(e)&&l(e.__lookupGetter__)&&l(e.__lookupSetter__)&&l(e.__defineGetter__)&&l(e.__de
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 993 x 1287, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):694330
                                                                                                                                                                                                                          Entropy (8bit):7.991741186472962
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:12288:Dka+aeV0qgLX5c95uYblRNrklnL8b7vHCWMP49pyRLcy++pvfFW4prR:JR6uYbXNee7vHC7PqpyRLcy+qvfI41R
                                                                                                                                                                                                                          MD5:C3CFE232A630B0E7E48B6D5F65A932C1
                                                                                                                                                                                                                          SHA1:7728569334BC7024327E07B9C75211DAD487B306
                                                                                                                                                                                                                          SHA-256:E15F05CA99773878C2DDFBF0E4B7A2BD103A9718D9BAEA52E5EDCD91197A83CC
                                                                                                                                                                                                                          SHA-512:C9BAC6D116407EA73325DB27CD48620D62D50D17744BF1F93D96E16E2A0241DF400DC52AFF24427A2A28DCFB526D984BB9D31252488B2DE78F0E3CDE4DFA8E48
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://wave.co/Assets/Images/illustration_record.png
                                                                                                                                                                                                                          Preview:.PNG........IHDR.............5tcC....pHYs..!8..!8.E.1`....sRGB.........gAMA......a.....IDATx...w.diz..=....w]Umg....Cp.... ).j..]r..B..r..R+)B..PH..?...D.\........`g....M....].....y...U].]=.}.....s...73ofF.....[..?V-.E.-.y4I.t..Dd..dA.^.......j1IdQ?.....3i&_.|..?.,.[P"o.1t....../?..........D.....e)..2....s.iy....p......t.-...........Z5...._.~...K..o?VY..........M.@..U"..?.\...Bx]..T...j.......;........_..4.....u..+...05.....[Oca.M...v^V..T......o.oz..SB................F.D~Q?..7c........]......s.......R...B..^..j..c......;.V....U..\.(o.7$....O.........t:M....|....U...|.......x.:.....W..=..B...N,..........vt......}...n{.._..............z..w.&..x.&......p.....?...u.......d.(.......2......&..z~.u.p.........p..Sy...s.....w.&.!K*........n\.',/.......U.........p...."..K._.wT....O.............w.5+...............^..j{..n}.e%.........kZLSy.....+..U..+........S........+........i5..k5.....+.Pr...........U....V.....................T........$.O?..j.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 1860 x 1620, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):671425
                                                                                                                                                                                                                          Entropy (8bit):7.974275611279433
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12288:Vm1BxjpESvH3jzVdF5gIVI1IUBPQbGJDOcc7RtmC+NnpfGBmmsROViK:o1PjpEqH3fVdMv1IU0GJG7CBNnpORViK
                                                                                                                                                                                                                          MD5:53FAED23779A2BEF656C8E1D57163B1A
                                                                                                                                                                                                                          SHA1:A34517E51E793317EADC5224F6DC27EBA353C5B9
                                                                                                                                                                                                                          SHA-256:370ECC55F273406DD3A072494E8D30082786D8DC2C4B95249E7408E795E1A149
                                                                                                                                                                                                                          SHA-512:E9BAC73071B800856FCA5A77ACFD594B549119FB7C40B820288841CED8F55A05CF2B11C2891E507A1FC86B035FA4A181C1A5F7F40DACF2BAB6FA4E02DF927AC8
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://wave.co/Assets/Images/step-3-illustration2.png
                                                                                                                                                                                                                          Preview:.PNG........IHDR...D...T.....q.......pHYs..!8..!8.E.1`....sRGB.........gAMA......a...>VIDATx.....-Yr....n.F..i.../f..`.e.....[....r.7..o.J..]"P...Eh#yoX..[...M.6.1@.6`/..-/.ka6....]..{of..q2..]?>...f....N|"..y.k.xz....w>.w[{....w.v.ao..[.._...Z....E..|.9o.7y../..l..U.............&...k...q.....~Z.p.|..>..x..um.C....../.Q.R..V.o1.{..."..c]_....W.W+....GO.y.\.u..#OV6.K...R....*7e-Uu.......U........?..?..?..?..?..?........../3..2.....L..._..gr...D~..;...O....X.O.&.r.z.....O..n?..K...R.?zi..<.&.5.S.afr...(q.....6..6.l.Z"r...Mn......xlcQ...9.+M...p3z.o...p.^.....g....Uu.....&3..5?..c....Le.td:.n.....................sy......_.......s9._.us....n.k..q....h...'.......U..0.....8......_....Ky........V0........F ....+:...&...^~..r..ldk.o0..q..W7.+...jd~-......#...7..r1nL.E..{......_............?..y.....?..........k._.....D...2..Tn...........7I.x..|......|._kr...J.5y....1...#k<.&..v_w..Iv.....r.....K...C...uU.=..4..&...!..B.F.......u.3.|Ns...
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):123506
                                                                                                                                                                                                                          Entropy (8bit):5.302122377445275
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:pOw31GNLDZUEfYsdlaTj8mmN1zq5EfRv7:MNM941G50z
                                                                                                                                                                                                                          MD5:C44C4CB256E61305FAD8A6FA12197C02
                                                                                                                                                                                                                          SHA1:DF1918500B602938AF5A5C93F5472420E76FF539
                                                                                                                                                                                                                          SHA-256:15891D483CAE1E4659F62AED1C38D9BDAFDB2E8CB256F5E906EEB90BD70D3438
                                                                                                                                                                                                                          SHA-512:F2E75A997D543A0290A6C8A4DFE41A343FF7FCD7E2DF8146D1DDACF27A0E44FB5BBE81D134AAD6D7DCE9E7FF15DEDF2EF1C654DEA67F18D150C300CDA7A49C74
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[23],{9492:function(e,t){"use strict";function n(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return n}})},7108:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return this.the
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3367
                                                                                                                                                                                                                          Entropy (8bit):3.933258502601456
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:oyIWO2OpR1egkKJiIsNLktcbUgDDK3kLF6xZnZtzG:oHWAR1egkeiIztcbUgDO3aF6xZnvzG
                                                                                                                                                                                                                          MD5:6133D68B19712CBA722AF906F5D016B2
                                                                                                                                                                                                                          SHA1:38F645BD303A72D7E6590FCEC471792F8EB6691F
                                                                                                                                                                                                                          SHA-256:E5433051A254C6BDA03183DC654A38D1EA2D8866E8FFA1C1D738CF942724CF4F
                                                                                                                                                                                                                          SHA-512:61A7819289434BE9FEA983ACBAC694BA450337868F39072C80E3776867715A1E4E4660970373EB89F56D00D06255B3887F84DAFEF0EF3751688F41FAFD9C1A97
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:<svg height="56" viewBox="0 0 39 56" width="39" xmlns="http://www.w3.org/2000/svg"><path d="m0 0h39v56h-39z" fill="none"/><path d="m16.6152 48.6172c.0294.3362.0685.6765.1185 1.014l-.5781-.1016c-3.1219-.5848-6.5242-1.3553-6.7417-1.3989-4.8455-.97-8.7617-8.3865-8.7617-17.4365 0-8.7639 3.6816-16.0662 8.3053-17.3979.2773-.0799 4.1898-.9293 7.1976-1.5017l.5576-.1049c-.0499.3325-.1002.7233-.1379 1.1392-.2747.1485-.4539.2802-.4936.316-3.5648 3.1818-6.5241 9.8179-6.5241 17.513s2.9596 14.3315 6.5244 17.5131l.5338.4461zm16.8404-4.1302c0 .232-.1887.4207-.4207.4207h-.1531c-.0009-.096-.002-.1896-.0033-.2756-.6825.2206-1.4091.343-2.1651.343h-11.4268c-.587 0-1.154-.0797-1.699-.2151-.0042.046-.0079.0975-.0117.1478h-.1996c-.1996 0-.3594-.1427-.4022-.3295-.3522-.1227-.6943-.2667-1.0185-.4413v.3501c0 .7847.6361 1.4207 1.4207 1.4207h.1542c-.0239 1.1281.0233 2.6031.2285 3.8219.3859 2.293.5676 2.066.6811 2.1114s.3405-.0227.3405-.0227 5.1051.1816 6.4462.1816 6.4462-.1816 6.4462-.1816.2271.0681.3406.0227.2188
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (462), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):462
                                                                                                                                                                                                                          Entropy (8bit):5.0336187634870235
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:XzjbdHhjbzrkU5QPlAXPnJXoP1OXoPKwXoPQ/XoPyXqXoPo4IcdrXYb7zlrNhyVD:fbjsOBXMOXwXH/XNXqXf4fDQ7zhGk6
                                                                                                                                                                                                                          MD5:8EEDC9E8AB2A40373EB62A03672A39D1
                                                                                                                                                                                                                          SHA1:7166B229FB4D45E4C29FEBEF9DD84C25FDC9425D
                                                                                                                                                                                                                          SHA-256:E70D963E7F59350B16DCBA9796AD8AEC2001738B6756509C4EA77E2BFB0921F0
                                                                                                                                                                                                                          SHA-512:628E976F569BF76DB31E604A43C51C426CB5EF80E32EFF0BC7A820DF01E2A88735A3712B794BE77B1054EFF3C5914D474D2689A16FCFDC4DF1D2410DEA247363
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://wave.co/_next/static/chunks/main-app-f73cdb3bce740b12.js
                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[744],{8391:function(e,n,t){Promise.resolve().then(t.t.bind(t,5751,23)),Promise.resolve().then(t.t.bind(t,6513,23)),Promise.resolve().then(t.t.bind(t,6130,23)),Promise.resolve().then(t.t.bind(t,9275,23)),Promise.resolve().then(t.t.bind(t,5324,23)),Promise.resolve().then(t.t.bind(t,1343,23))}},function(e){var n=function(n){return e(e.s=n)};e.O(0,[971,23],function(){return n(1028),n(8391)}),_N_E=e.O()}]);
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (847)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):13822
                                                                                                                                                                                                                          Entropy (8bit):5.308557467153006
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:YPNfrSf3gy1fQx56zKsvEsSDIiFtTislPchPTwFlOvHChmC82YFK:YPNzSf3g6zKIHqtpRKEuvHTC82Yg
                                                                                                                                                                                                                          MD5:2A92CDD99A42BFCD7DAB16887539E231
                                                                                                                                                                                                                          SHA1:310E2855E334F6F49937490D621710021B15066B
                                                                                                                                                                                                                          SHA-256:F20C946DA61069DF3F4DC8097FB617DB50F266D25D53758D91FCCBD8341C533C
                                                                                                                                                                                                                          SHA-512:7DBD1CA6AF6E7AA86F408C6E3D5D35AA49AD39908D8AB10AEF4CF8C806AF27889DA43D8AEDDEE030E6351DF1D81442B431C6AF206A4DF6E9BFB043892850EF49
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://apps.apple.com/assets/chunk.15.097368f212a6a942763f.js
                                                                                                                                                                                                                          Preview:/*! For license information please see chunk.15.097368f212a6a942763f.js.LICENSE.txt */.(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[15],{21015:function(e,t,n){"use strict".e.exports={canvasAvailable:n(1892),continuousScrollEventsAvailable:n(93117),cookiesAvailable:n(2022),cssLinearGradientAvailable:n(83353),cssPropertyAvailable:n(15871),cssViewportUnitsAvailable:n(77499),elementAttributeAvailable:n(13462),eventTypeAvailable:n(70683),isDesktop:n(13459),isHandheld:n(30677),isRetina:n(25152),isTablet:n(53489),localStorageAvailable:n(83574),mediaElementsAvailable:n(58093),mediaQueriesAvailable:n(28342),prefersReducedMotion:n(54719),sessionStorageAvailable:n(63160),svgAvailable:n(91676),threeDTransformsAvailable:n(78795),touchAvailable:n(50012),webGLAvailable:n(72810)}},1892:function(e,t,n){"use strict".var r=n(93796),i=n(6379),o=function(){var e=r.getDocument().createElement("canvas").return!("function"!=typeof e.getContext||!e.getContext("2d"))}.e
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (10633), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):10633
                                                                                                                                                                                                                          Entropy (8bit):5.285259345626428
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:L4fqkiqIQ8z8XmBomvp9ntWhqXS48F0W0yX982/m:8niqGEM9ntWhq/83nX9Q
                                                                                                                                                                                                                          MD5:11AB24C8053165565E28BA5C240B99D5
                                                                                                                                                                                                                          SHA1:58C937B13B03B0A010F0EC947CC19CF60EE9426D
                                                                                                                                                                                                                          SHA-256:1C53922AB70B108CCD8C0AB3214026A901883A1BF77F395531619010418BC32D
                                                                                                                                                                                                                          SHA-512:77706DCD57B09A3D90EE61272F6D840F2AFA3BBE07D54E08B1D1F6726E4410E72C9098400043553756A4091BDDA73831F19351021AA2C51E4E54BFD859D7E5E2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:!function(t){var e={};function n(o){if(e[o])return e[o].exports;var r=e[o]={i:o,l:!1,exports:{}};return t[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=t,n.c=e,n.d=function(t,e,o){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:o})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)n.d(o,r,function(e){return t[e]}.bind(null,r));return o},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="/",n(n.s=87)}({16:function(t,e,n){"use strict";const o="undefined"!=typeof window?window.navigator:{u
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):326855
                                                                                                                                                                                                                          Entropy (8bit):5.580119614677018
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:Q4djRo3k4aNOdBvi8ECFqXk9nw+aFBBNy2U3g:5dj2krN8BKnWw
                                                                                                                                                                                                                          MD5:B2F1E3129A77D603690F4C5B8F2F6989
                                                                                                                                                                                                                          SHA1:9EEC23FD641109AB96E9A2A94209A3AA9B951DF1
                                                                                                                                                                                                                          SHA-256:94F188B6C435BD0DAC952FF1A63F5DC07B0232FBFBCFBA2BD640467AD8BC5A4E
                                                                                                                                                                                                                          SHA-512:023F19FE5D6F0E2A1890D0073A06DD516F00B1604E63F62A97AD3ED514CF23C69EAAD55551C17A6F9068E1F609ADAEA596A87DF297185D925F34FA8394C0AE2F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1232
                                                                                                                                                                                                                          Entropy (8bit):3.9514929773448615
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:t4U1ur9jWlrRnTOVWBG1mU5R88y9H6RfQPrNXqa9euWRkjV/sfBMVibiSJ:Pm9jAVOVZ5RnfQPZaa9enRgVYMei+
                                                                                                                                                                                                                          MD5:680C9F875A3E93C1EB034BD135E7445E
                                                                                                                                                                                                                          SHA1:9E7695D5BEDBA1BE2498E7A6FFB13290CD1DE47A
                                                                                                                                                                                                                          SHA-256:DFBBA515A45A8E773061E0A5671E0FD1EF22C117C30F4D403392B434789B35D6
                                                                                                                                                                                                                          SHA-512:16C5D3F504F89552BD8A0869213FFD438761D9DE9B197CD16F901362E74CA54A47AA3B733BCBBECC202615821FE54E38C7713CE63E3FDD636DCB4B2A516F91C2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="14" height="18" viewBox="0 0 14 18">. <path d="M4.02,16.23c-.25-.16-.51-.39-.77-.71-.18-.21-.4-.51-.66-.9-.45-.65-.82-1.4-1.1-2.25-.31-.93-.46-1.82-.46-2.69,0-.97,.21-1.82,.62-2.53,.32-.57,.75-1.02,1.3-1.35,.55-.34,1.13-.51,1.76-.52,.22,0,.45,.03,.7,.09,.18,.05,.4,.13,.66,.23,.34,.13,.53,.21,.59,.23,.2,.07,.37,.1,.5,.1,.1,0,.24-.03,.4-.08,.09-.03,.26-.09,.5-.19,.24-.09,.43-.16,.58-.22,.23-.07,.45-.13,.65-.16,.24-.04,.48-.05,.71-.03,.44,.03,.84,.12,1.2,.26,.63,.25,1.14,.65,1.52,1.21-.16,.1-.31,.21-.45,.34-.31,.28-.57,.59-.76,.93-.27,.48-.4,1.01-.4,1.56,.01,.67,.18,1.26,.52,1.77,.24,.37,.56,.69,.95,.95,.19,.13,.36,.22,.52,.28-.08,.26-.17,.49-.25,.68-.22,.52-.48,.99-.77,1.43-.27,.39-.48,.68-.64,.87-.25,.3-.49,.52-.73,.68-.28,.18-.58,.27-.9,.27-.22,.01-.43-.02-.64-.08-.12-.04-.3-.1-.53-.2-.23-.1-.42-.17-.56-.21-.23-.06-.47-.09-.72-.09s-.49,.03-.72,.09c-.16,.04-.34,.11-.56,.2-.26,.11-.43,.18-.53,.21-.2,.06-.41,.1-.61,.11-.32,0-.62-.09-.92-.28Z
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 109728, version 1.0
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):109728
                                                                                                                                                                                                                          Entropy (8bit):7.997823232989331
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:1536:7t3W6oY1OkObRhMyHpX5Rg3hEGawMCrv7m75sxECTMQ9vZE6LV9bkMReEU7KsKcr:7tG6oocR2YL23hkgfmdsZhZRlReIsQW
                                                                                                                                                                                                                          MD5:D1883D2801247347DA20FDE4DC14631F
                                                                                                                                                                                                                          SHA1:C26710335E7339541609B6B491C6726834C2C275
                                                                                                                                                                                                                          SHA-256:26B85AE5213566F5E191AA4FBA212EE1DBFA010D5E31E0512A98D3699861C15B
                                                                                                                                                                                                                          SHA-512:712391093BC4BEE069B057FA0197EAB3CD30F41317A69827F7432A601C76FEFF2D307EA8D1A61D5EAEE0667A17FBFD8F6F8BC3B0CCFA7BAB3335ECFE064ED0A3
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v2/sf-pro-text_semibold.woff2
                                                                                                                                                                                                                          Preview:wOF2..............nx...=...........................,..H.`*H...>...d....6.$..$..(.. ?meta....H. 8.t[zx.A[.m;_.vqXTA}..d......h../.j.1..)Do..\A...-.t.M.B..rr..........u2.u...I...@lVH.Z......c.!WU.h.....i..w......i.....Do..p*Fe0...A...M-..E.=!......y.43..*.*..../i..Z.+m{n.].f3Sz....a.N..NF.E..|y...q...n.;jl.9...N.......XVK..S.*|.=.<..e..M.".....j.5.....?~..F.,.W......|z.W_.t|.9.!'t....M3.pH8.&...{.~....TR#....=Zt....:...~.H....p.W/j:.A.....n..G.P....:.I...G.qukm+cx..7..S.l;!=....J.?.....0.X.......27.`...)b...D...H)F...s1.e.7._....R....s7.0j.L8.+..0.......,:W.~..9"....fxR9.TgqyR...c.Xe.iQ5....o...k....._.-.3.).X../.0.(.m.?.F...).]=..|iB...jL.....j.V...@..eY.....+K.....#.....l.......?$F)T.Zbg0.\.F.z.G..../....&....@.xt....4.By...zI3.~;0..mOD..j..:..E.._.|^N.D.d,_-..cc...OdO.J....m4DHS.I.......?'v...R..hm.U.%.J.......?......J.......nfm...M{nn...9..;c.r.>w.qr...:c.si..P.Jk..Eh._.6..;..'3....i..N.d8.[.&.....VT{^..!1...$..K.=..o........#.d...|.Dy..P..E8...
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (64923), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):437796
                                                                                                                                                                                                                          Entropy (8bit):5.315027081250518
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:i0YkpRQRoFjfBk1zEG4btgbub0qQ8M/ReCrdb3O3+1UQg0jvMsHsQylCmigwYRB1:/YkpRQRoFjfBk1zjb3Ouw2OXIk
                                                                                                                                                                                                                          MD5:9C7396BC2CF4E33FC054422CE1830154
                                                                                                                                                                                                                          SHA1:C36926027BFB3246AA7235F6D9E42BF40E8A3115
                                                                                                                                                                                                                          SHA-256:04B54EDD96FA29C0D24A34FC71E04F04D9DD64F8C57956D465624D1E1BCE53A4
                                                                                                                                                                                                                          SHA-512:C79FDE4A768E11569D6B49712959C5B21B53E353A793309688399BAB4BEEC0456A78EE8B5F2BC81847994EEFF7A0D3EE683C9B5EF8B57B95C34B4F64BD44AB95
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.apple.com/v/watch/bo/built/styles/overview.built.css
                                                                                                                                                                                                                          Preview:html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}abbr,blockquote,body,button,dd,dl,dt,fieldset,figure,form,h1,h2,h3,h4,h5,h6,hgroup,input,legend,li,ol,p,pre,ul{margin:0;padding:0}address,caption,code,figcaption,pre,th{font-size:1em;font-weight:400;font-style:normal}fieldset,iframe{border:0}caption,th{text-align:left}table{border-collapse:collapse;border-spacing:0}details,main,summary{display:block}audio,canvas,progress,video{vertical-align:initial}button{background:none;border:0;box-sizing:initial;color:inherit;cursor:pointer;font:inherit;line-height:inherit;overflow:visible;vertical-align:inherit}button:disabled{cursor:default}:focus-visible{outline:2px solid var(--sk-focus-color,#0071E3);outline-offset:var(--sk-focus-offset,1px)}::-moz-focus-inner{border:0;padding:0}:root{--sk-body-text-color:rgb(29,29,31);--sk-headline-text-color:rgb(29,29,31);--sk-body-background-color:rgb(255,255,255);--sk-body-font-stack:text;--sk-default-stacked-margin:0.4em;--sk-paragraph-plus-eleme
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):22382
                                                                                                                                                                                                                          Entropy (8bit):2.8684528096955693
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:3SNhk9DWGfbC+fNLAPweTmK4bJwZDIWYVAnTUDLLWK3BlZ:NWGfdfNTFYILP7
                                                                                                                                                                                                                          MD5:38CFDB248210FFD12A6E774119609DE8
                                                                                                                                                                                                                          SHA1:D10A44E5D06C8A95E4C61AE770CC8F0C8D372253
                                                                                                                                                                                                                          SHA-256:5493C61CF725CF3A1D63CD9D07DE75B0D6FAA5564E772F7D0A6074F341442938
                                                                                                                                                                                                                          SHA-512:7D0AE6125E5C10D52847AC10E5200F2AAA84932EA5D10AF54440C0ABC27AF19285CB760F0E8DAD0BAC4371E4B384FFADDCF235F9F1BA29E6DC41EF29DEAC4FBA
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:............ .h...6... .... .........@@.... .(B..F...(....... ..... ................................................Q...............Q...................................L...................................L.......................p...........................................p...............I...................................................I............................jhh.........kjj............................P................MKK........................................P.............................................................................utt.....................kii...................................srr...................................................................................533.......................P....................KII.........SQQ.b``....................P................................fee....................................I............................[YY....................I...............p...........................................o..................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 641x538, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):46516
                                                                                                                                                                                                                          Entropy (8bit):7.805109307645738
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:UOaay/ZZZZjjVwK5oR1p9nVxbXyyywzcjhLynezyarSO8/O2MK049Dm0i5:UOahjVwiotNVxbfcjq6SOQO299Dmb5
                                                                                                                                                                                                                          MD5:CF07A5648C6CDD77B26850C7B270B53B
                                                                                                                                                                                                                          SHA1:034CE098A8B7993B9496F0ADAEA7AE2F6861E89A
                                                                                                                                                                                                                          SHA-256:7C73FADA1CFA93750D98F75D6F244CFD2EB36A8DE7E8FB865730BD5F771F03EB
                                                                                                                                                                                                                          SHA-512:1836CFA1FFF78CEC655735F98836390790326D3BDE67E54202B2DBE463E4EE6F4BBACCC900BDF0247E9489652AA3AB1C078E10D5D247CD481C63F04C38ABDA41
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://wave.co/Assets/Images/illustration-languages.jpg
                                                                                                                                                                                                                          Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..E.W....QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QY..,..ck.f.f....3...9c...T.(9.vK..F.n<Kj....&.u....2...8A....5.Q...$SIo....:|K..z._...|..v.(......f...+e.t}..&}_.I.X.....J..?......{e..sj.......sm.7.@..t.!......;..iP..#..u..~.%........~...l...b7...?J../.k.......Q.?!.|.'..U..$.v_r5T.f....4.5....F.C..*/.[._..._.............3.V9...j...e.#....
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1566)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):41276
                                                                                                                                                                                                                          Entropy (8bit):5.2368089739293495
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:EkxiX+skUbNIvnXh5hC+gSyJNbX+V4N8zuZYJOKLNWDjqcR5cXcpcO0cDcIvScTu:lskUbNIvnX7hC+MNhZYVNWDjRE3
                                                                                                                                                                                                                          MD5:CF98EF659A7C40F16FB89858EE051693
                                                                                                                                                                                                                          SHA1:F223F862E3DC2347DEC54A932E35C5BC5F794C8D
                                                                                                                                                                                                                          SHA-256:D1DAC8F97C25357AE55BB0FF7EFAB6349022317CFBC549BB2057C15ED2DD337D
                                                                                                                                                                                                                          SHA-512:58043EF2BA149E03964670CA8A2FB8039691129058FB95D29851F84E7D65F66270B5ECBED675D56E871D6722B959FF3AA7ED2672E1E3E89B6F071A90B120C7E4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[706],{43862:function(t){"use strict".t.exports=Object.freeze({ELEMENT:1,TEXT:3,COMMENT:8,DOCUMENT:9,DOCUMENT_TYPE:10,DOCUMENT_FRAGMENT:11})},96339:function(t,e,i){"use strict".var n=i(38694).t.exports=function(t,e){return n.insertNode(t,"insertBefore"),n.childNode(e,"insertBefore"),n.hasParentNode(e,"insertBefore"),e.parentNode.insertBefore(t,e)}},38694:function(t,e,i){"use strict".var n=i(37844),s=i(43862),r=s.COMMENT,a=s.DOCUMENT_FRAGMENT,o=s.ELEMENT,h=s.TEXT,c=[o,h,r,a],u=[o,h,r],l=[o,a].t.exports={parentNode:function(t,e,i){if(i=i||"target",t&&!n(t,l))throw new TypeError(e+": "+i+" must be an Element, or Document Fragment")},childNode:function(t,e,i){if(i=i||"target",t&&!n(t,u))throw new TypeError(e+": "+i+" must be an Element, TextNode, or Comment")},insertNode:function(t,e,i){if(i=i||"node",t&&!n(t,c))throw new TypeError(e+": "+i+" must be an Element, TextNode, Comment, or Document Fragment")},
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):186
                                                                                                                                                                                                                          Entropy (8bit):4.712496643099425
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:YGKrFegLuVGSJAI5fDa9dHEeyX9MWVAL9lE7p/MRAhsH5gwMvtWHMEYKQM2HtFn:YGKrFtyss2HqX9XqrE7p/Qim+wN3Y3Ms
                                                                                                                                                                                                                          MD5:B6BA82C37C780E791616F8F4D5CA5772
                                                                                                                                                                                                                          SHA1:EFA54D817926FA08DEAA77DB53DBD93521D97B39
                                                                                                                                                                                                                          SHA-256:7B23628656640102C1C313D5CC07B5C4747AEBE0C14B8AA0F2B0773E5B0FD197
                                                                                                                                                                                                                          SHA-512:0F91EBBA603879CCFE270DB25ADD89134FE8D36205F05683DF6272EA82FE017FF582D3F26D46F50F5483C2AF46E2686B66FEFD7944B583D93E99C56577EE67AF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:{"config": {"enable_collect_everything": true}, "toolbarParams": {}, "isAuthenticated": false, "supportedCompression": ["gzip", "gzip-js"], "featureFlags": [], "sessionRecording": false}
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):5313
                                                                                                                                                                                                                          Entropy (8bit):3.9886420138499594
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:6A0xT6jqSvgy9RlWTjTa2evot4qrJqJX4uCQ9W+ZUxMyIamwvdF:6AkejqSoy9RGjT92oXrJqJRCIty5mwvL
                                                                                                                                                                                                                          MD5:AEDBBB362AD48EA6580A52C0A53325CD
                                                                                                                                                                                                                          SHA1:B4F1C2793FBB942CF671BF93AF39C428E5F01A59
                                                                                                                                                                                                                          SHA-256:2C17FE5CA91AD72F68723D9E387CE553C287A991798D51EEC83C4ED6B07D1789
                                                                                                                                                                                                                          SHA-512:C7E5EF6BD78332E813A56F60349FE428DA5B7BC9A25FE33EC00A299E6D8804D3CD1021613B9839A05D0BC0DC73F035E4BED91DD915A4E8F0C5BD0F4274AD5C5B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:<svg width="124" height="60" viewBox="0 0 124 60" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M25.3575 10.9414C20.0527 10.9414 15.75 15.1967 15.75 20.4502V30.5284C15.75 35.7787 20.0495 40.0372 25.3575 40.0372C30.6624 40.0372 34.9651 35.7818 34.9651 30.5284V20.4502C34.9651 15.1999 30.6655 10.9414 25.3575 10.9414ZM30.5359 25.8632L29.3788 26.0321C27.5832 26.2918 26.1732 27.6873 25.9108 29.4646L25.7401 30.6097C25.6768 31.0447 25.0414 31.0447 24.9782 30.6097L24.8074 29.4646C24.545 27.6873 23.1351 26.2918 21.3394 26.0321L20.1823 25.8632C19.7429 25.8006 19.7429 25.1717 20.1823 25.1091L21.3394 24.9402C23.1351 24.6805 24.545 23.285 24.8074 21.5077L24.9782 20.3626C25.0414 19.9276 25.6768 19.9276 25.7401 20.3626L25.9108 21.5077C26.1732 23.285 27.5832 24.6805 29.3788 24.9402L30.5359 25.1091C30.9754 25.1717 30.9754 25.8006 30.5359 25.8632ZM32.7489 19.8369L32.183 19.9183C31.3073 20.0465 30.6181 20.7255 30.4885 21.5953L30.4063 22.1554C30.3747 22.36
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 1860 x 1620, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):656204
                                                                                                                                                                                                                          Entropy (8bit):7.969290693605995
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12288:79pKItImBxGNrpdK0ukunIkKrWuFSwV+YEXDLmxKu:BkYImChpdKSuJqfF25UKu
                                                                                                                                                                                                                          MD5:45383B11E0633812460C0C562B95A7C1
                                                                                                                                                                                                                          SHA1:46ECC5136A826B8013C071A2AD70D4883C885E11
                                                                                                                                                                                                                          SHA-256:D6DC4B382DCC83674A54CB39C0C8B73ABAEBCB79DB23E31C054885C0065FF076
                                                                                                                                                                                                                          SHA-512:F0EBA28003A1F6C6895371539E8B118857CD1EF50234D71794390F9C97746B709B5168D4D01F5DE148383A5C3DE95A17AA0C89CBA79121FCF66C89D4A08DDE54
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://wave.co/Assets/Images/step-1-illustration2.png
                                                                                                                                                                                                                          Preview:.PNG........IHDR...D...T.....q.......pHYs..!8..!8.E.1`....sRGB.........gAMA......a.....IDATx.....eIU.G...@......@....A...R.D.J.@T..v....]..B..W.~J.{-.{.v;5.6..P ..2. ...\.EVfe...g..c.......U{..z...'b..w...#r..2.....#...9o.H..`..C....]:.....s.6..-...|........n.|...Z..}...%j..C..r.y....X.......O].|.x..-.&.-...F.I....f.s.(|.o[..*...t.<...:...usmi.s.5Vs|{...mI...4... ']....y.K...4'..........w..w..O^....>..I.../.>.......;...fZE_......k.'?.....}..?~<.$.s.9.y.{^z....................N.....g?..i..F7.Q.....t..4....Kg.}..s..G..%i.....s.|^..?|..}......ns...".'.........c..-.K.........^\.zq......O..t.FJWm..w....g.'.m....&.:..8r.....;,....F_.p.....P.B.W.. 6Ei.b....o9.U.2..O.....V:\..F...r,^..H.....?X...}.N....Y..E.?q...}.....^&...D.#..:...tF...4.....f]..g51.9..L..1.....2q.Y.0c6.......5....s.....w.XRv.jL....`.......Js...........{...9.~........~RV.u<&.1.....>v...........l..[z....Hic..Y.a.m.K/?..t..U....6_.....9t(_..\.@T...Gs.8.......e.'z.XI.>.&7..NX......s..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):774
                                                                                                                                                                                                                          Entropy (8bit):4.347567620751765
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:t91gh7AjsLG9d9GiUdZgL7AAJ7IqQs+FAi0X6Kz:9xAIgiUdQDIqQs+/mX
                                                                                                                                                                                                                          MD5:89ADE0A1BA084BA0AC0F56D067D10ED7
                                                                                                                                                                                                                          SHA1:B945754738185FAE7EF7C851079A10213E074747
                                                                                                                                                                                                                          SHA-256:C7AE1AF9A1ADDE443B7AF3D9C2EDCA75C1B4AB60261DE415230AF68A79A472FB
                                                                                                                                                                                                                          SHA-512:F449416B73A9F930BA88EDED1351B5ECFCB986048D1B162C19D52CF2719FD67833DBE1F76551A1F83A653D5E8E9CA05DF89674140D7ABCC8FBD29F78A5F6B08C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.apple.com/v/watch/bo/images/chapternav/watch_nav_fitness__c1o0w8ojsfwy_large.svg
                                                                                                                                                                                                                          Preview:<svg height="54" viewBox="0 0 35 54" width="35" xmlns="http://www.w3.org/2000/svg"><path d="m0 0h35v54h-35z" fill="none"/><path d="m34.5 33.5a17 17 0 1 1 -17-17c.0529 0 .1038.0074.1565.0079a1.973 1.973 0 0 1 -.16 3.94v.0021a13.1314 13.1314 0 1 0 2.233.2046 3.1156 3.1156 0 0 0 .3571-3.9376 16.9887 16.9887 0 0 1 14.4134 16.783zm-8.948 0a8.052 8.052 0 1 1 -8.052-8.052l.0273.0014a1.9231 1.9231 0 0 0 -.0371-3.8459v-.003a11.9252 11.9252 0 1 0 2.5932.2888 3.0408 3.0408 0 0 1 -.4653 3.8508 8.06 8.06 0 0 1 5.9339 7.7599zm-8.0657-2.9006v-.0013a1.9994 1.9994 0 0 0 .0515-3.9981c-.0127 0-.025-.0019-.0378-.0019a6.9114 6.9114 0 1 0 2.855.6215l-.0616-.0277a3.1126 3.1126 0 0 1 .3453 1.4044 3.1511 3.1511 0 0 1 -1.3844 2.6078 2.8881 2.8881 0 1 1 -1.768-.6046z" fill="#1d1d1f"/></svg>
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 967 x 602, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):447501
                                                                                                                                                                                                                          Entropy (8bit):7.994102572975785
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:12288:KkTGobMDmTHHgIdfEBFJQ/Ac2e9gPJJr2mZCN8O14qQH:KoGta7gIdsBw/Ac2UgRJlCuOO
                                                                                                                                                                                                                          MD5:3A3118CC53261F88455BF1866E61E89E
                                                                                                                                                                                                                          SHA1:294AE1B524C34F4F730EE3017F7C11FA9A4B8D1B
                                                                                                                                                                                                                          SHA-256:1C3B7AD19D59AD0CD9BF96E6790C8E98C0CE7117B216C6C748FBCFE8378AAF76
                                                                                                                                                                                                                          SHA-512:2C8E9F338E35155038705E03E54204467D28819D5EDCDB85C40BE15D531ACBED9FC270654030E081C21ED7EF87D89060D3F4C73D19689CB2F126215B2FAFC851
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR.......Z.......5s....pHYs..!8..!8.E.1`....sRGB.........gAMA......a....IDATx...I.lI.......7......DS....V....k....~.~..W./..@..(....E...BU.w.......`v...{3.Vhf\w?...IU?..a.....?.?.......^...w..........._.................o...{...?.'....?....{...._..|..|.i..t:.p..........o..........C.....|...>+..?~................q..~..BH.0..a.w..............;........[.\.......DZ./..K.y?..ji.n..&....&.'.........g.......?.....K.y.P.i...q.K_...y.[..o.VW.6.....A...b..g.a]..z-|....r:DW(5P..-m._>O........o...../..z6K.k.h9.l.......{|Z..6..W8..X...... 2D>').u...R.y&..w.yZf}f.......M.i.*..N.l.1..t.K|.}7.5.....u...|....pc\.+.ti..=....,Ph.....8B..u.....J{Z{........E,G.u\.....2iv:..."cO...q..Ai.B..\@('..un.{_Z.Z9.......G.}.S...O..]U',...yu#.....W..1.I~.0J.....6..0...I..........f.c...|..%....x...I_[..e...>?....g..........w..p...i......>....nI...[.[.=.\k..m.Y.`y..b\..*}...y..y..X........ ..PH.=%.0/y.:.0,...8.q:........|B[i:G...x.........'....]...D.I..?M,+.,}>..T&k.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):476
                                                                                                                                                                                                                          Entropy (8bit):4.8987963228205
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:Y8Z9SW/1Gg2rwSUb8WCULbmaUL1NAULV88pUf5bErS:Y8Rl2EgWnmpNnFO5I+
                                                                                                                                                                                                                          MD5:864299359A7C7B0076257A1293DC66E7
                                                                                                                                                                                                                          SHA1:4F39D11CB03AC5A3DF4008549BD316FD13ABCA00
                                                                                                                                                                                                                          SHA-256:EE9EBBE64EC0DA61B35A49DA5F4EC620645DD8BC117681BAD965206A889CCAB4
                                                                                                                                                                                                                          SHA-512:E54072B5692CEC9239A83481ACF6CAEEA35E6FD59EB363EA26F94CDA8571B21617D6E03012516114AB559DB4DC693669E8BCECEAA455375B2A91EA633ADAF2A8
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:{"id":"1tFAJeIERNexNXCU25G_Rw","results":[{"sectionName":"quickLinks","sectionResults":[{"label":"Find a Store","url":"https://www.apple.com/retail/"},{"label":"Apple Vision Pro","url":"https://www.apple.com/apple-vision-pro/"},{"label":"AirPods","url":"https://www.apple.com/airpods/"},{"label":"AirTag","url":"https://www.apple.com/airtag/"},{"label":"Apple Trade In","url":"https://www.apple.com/us/shop/goto/trade_in"}]},{"sectionName":"suggestions","sectionResults":[]}]}
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):12866
                                                                                                                                                                                                                          Entropy (8bit):7.981652330198961
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:lXCTMjLSuAq8+FCrYoOLnPxjpTcJXsvnxqRtfhMb1:vjcOLnIJXonY5U
                                                                                                                                                                                                                          MD5:6FC646882004AB40ABFB01B9437AC374
                                                                                                                                                                                                                          SHA1:CEA87A10280481CB77FC58775A57CCDC124614C8
                                                                                                                                                                                                                          SHA-256:4F15E9AE781D7C96F5F58B9327E126DEECDF608FB7BBF5E1C2987D130A2B07E9
                                                                                                                                                                                                                          SHA-512:BF0C1A21FC9748749DB7032F466D50C339654A4E9785A63AFCF4E96C03260FA0D6552AEA52B081CE5B7D1BC02F24316EC99153B77F0ED26E5DCB8AE28F4E0439
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/PurpleSource221/v4/ef/82/60/ef8260e7-7521-838e-c590-c919a4a4b2dc/9c947c0a-b3f3-4c38-90a3-a8d45c4116bd_iPad_screen_2.jpg/313x0w.webp
                                                                                                                                                                                                                          Preview:RIFF:2..WEBPVP8X........8.....VP8 .1.......*9...>.P.I."..........@O.IZO...^...~c.~y.._x....3...g.O........o~........^..........._...?....Uz..X.........l..._.k.........a...~..n.....3....?......g.K../...{.}.d.......>.z.x7.....?..[.l.S........i......./..,....m..-\.._.....c...m...?..vT.2.!.:Pr.....k...$.b.~?k*...Y...a7...K).....3..#..R..j..*eYR..z..z.9..$....../.Vw....$\.....1.-1D./.y...gk..XQL......n".k..E'..r..^J..RWFb.i.w..A3).'.........7'..v._.....w$.#...z'k.e.=._#.....O...}>|...9...h..Fe... .n.._....0p.D..tan`1D.V6.&..-D.h....:...g....^.j.R>4..^/...<..x.../.#...>.cm..4.H..:.(A.@.r+....:n*!B..D.......J.|.......tq..4.....Ta=..3.P..._....5*..J.A.}..).:[..?.(....j.f_...>:ks]~.....VP..t3<.S]].u9t.O1ca[.C......b=.....}...%.&.S?.j/.A,q...{.-.c.[....q.F.^|t..Q.8D2@.1#.I.}.]s.gM.......A...+....z.....j....U...qt.......\Tx{6j...$|.o...C.......F......F...MCBB..c..ksS.._,#...b+.......3...G..2S'6..n...GX.M5.B4TX.m.j.O..i.n...6fW./.Ls.....k6..l...
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (664)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):14214
                                                                                                                                                                                                                          Entropy (8bit):5.423098025111413
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:5Ou495s6yYMkJqYWJ+Jaucgd/ix0BSc1e6t44KfKb6m3PbBISj:5BVuqYWJ+Jauld/g0BS56t4IuoPlISj
                                                                                                                                                                                                                          MD5:853877426A53490ADEDBCB2E1CE9624E
                                                                                                                                                                                                                          SHA1:BA2E275A1C0148B2F12CA53F17746BB920B7D555
                                                                                                                                                                                                                          SHA-256:F3163FB2E48B27F81ECCDB331EEBD4F05AEAF9AF7253765323A35E869D8E5D6B
                                                                                                                                                                                                                          SHA-512:12368317D1C18BD215ACB20B1D4EB859C72A7DA8FBD8299348E2D5A462EBE57BC015748330C4C1E07FF5404CEBE61B1A228145F9748D92C12DD2B00346AC910E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[572],{24178:function(e,t,n){n.d(t,{BU:function(){return J},EE:function(){return q},GP:function(){return H},L5:function(){return Z},P0:function(){return R},Qk:function(){return B},SC:function(){return O},Z_:function(){return X},tO:function(){return ce},vc:function(){return k},wr:function(){return oe}}).var r={setDelegate:!0}.function o(e){return void 0!==e}function i(e){return o(e)&&null!==e}function a(e){return d(e)&&0===e.length}function u(e){return v(e)&&0===e.length}function s(e){return p(e)&&0===Object.keys(e).length}function l(e){return"function"==typeof e}function c(e){return"number"==typeof e}function f(e){return c(e)&&e%1==0}function d(e){return"string"==typeof e||e instanceof String}function v(e){return!!e&&e.constructor===Array}function p(e){return!!e&&e.constructor===Object}function h(e){return p(e)&&l(e.__lookupGetter__)&&l(e.__lookupSetter__)&&l(e.__defineGetter__)&&l(e.__de
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (10204), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):10204
                                                                                                                                                                                                                          Entropy (8bit):5.282533445396263
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:U38kcmi3U2hQctc1cJcpcZrEccxNsMlcTctcIceCgycLcvXRkEsYNtGr:U38ZZU2hxtc1cJcpclEHllcTctcIc3gP
                                                                                                                                                                                                                          MD5:97E3F38781BA136C719D08CA0EC5162F
                                                                                                                                                                                                                          SHA1:5604E5C9095068500FD764E4E7608CD489D272CC
                                                                                                                                                                                                                          SHA-256:9DC2DC3E987AC76A2AE4DCC3A4DE7BF5D09DEACD4780C9F8BA7EC263380809CF
                                                                                                                                                                                                                          SHA-512:0716DD98795D9184A7A1508B87F9D17FAE217CC0364D42D075AF5D4C6BC1FD37E6FC07C4F6798D96AF028608075666D133C15977F38F8748421586BB9833E507
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://apps.apple.com/global-elements/2426.0.0/en_US/ac-global-footer.97e3f38781ba136c719d08ca0ec5162f.js
                                                                                                                                                                                                                          Preview:!function t(e,i,n){function s(o,r){if(!i[o]){if(!e[o]){var l="function"==typeof require&&require;if(!r&&l)return l(o,!0);if(a)return a(o,!0);var c=new Error("Cannot find module '"+o+"'");throw c.code="MODULE_NOT_FOUND",c}var h=i[o]={exports:{}};e[o][0].call(h.exports,(function(t){return s(e[o][1][t]||t)}),h,h.exports,t,e,i,n)}return i[o].exports}for(var a="function"==typeof require&&require,o=0;o<n.length;o++)s(n[o]);return s}({1:[function(t,e,i){"use strict";e.exports={EventEmitterMicro:t(2)}},{2:2}],2:[function(t,e,i){"use strict";function n(){this._events={}}let s=n.prototype;s.on=function(t,e){return this._events[t]=this._events[t]||[],this._events[t].unshift(e),e},s.once=function(t,e){let i=this;return this.on(t,(function n(s){i.off(t,n),void 0!==s?e(s):e()}))},s.off=function(t,e){if(!this.has(t))return;if(1===arguments.length)return this._events[t]=null,void delete this._events[t];let i=this._events[t].indexOf(e);-1!==i&&this._events[t].splice(i,1)},s.trigger=function(t,e){if(thi
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 199 x 228, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):19832
                                                                                                                                                                                                                          Entropy (8bit):7.974682028603933
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:iqBPiJZ4RPkVa2txE+/ycTTV3Rdpr91jRzPPCQBvlBJLqxZjewFVNhXKTMl6YhV5:hBCbVa2dycN3jRjR+QB9BNIOTMoYTgM
                                                                                                                                                                                                                          MD5:5F30EEE5C7AFF3E7FD377A21455A3E7E
                                                                                                                                                                                                                          SHA1:DB1370D33F5248F5E43F07A37D93E7504AD03390
                                                                                                                                                                                                                          SHA-256:47A6ED3596D0034554611DDAF11E38A5BD0E6EEED12B5A80A15C0F5CC11640CA
                                                                                                                                                                                                                          SHA-512:73E226E02A4B1245015A368E9E26A8406AE68A146C1416B1A9EAE93ABB1652B43DE683322CA7142ED03232BFF42B9A83DC3E853F4191BD5E9E6F0F2792324952
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR.............,=0^....pHYs.................sRGB.........gAMA......a...M.IDATx..}..&GU.9....{.<C..+d"........NHpE .@B...A&.....O...../.ty.ov..A..Dt}..(..fx$..df23.....lUu..s........oWWWW.....;........coz.T..#...!........+...m....g.u..C.4....\.j.F..L.....;B...n../#.^.od.......(<.".&UEW....?........HZ. ..h[F0.,.P..l..-(.jOn...........@..5......@.V.P{.6..8...lq.Au.....O\....=.mg.`.z..M^..b .u........>?.q9.u....2....<{...c.5{..&.i.5.`#.a. .Y..gd.v.....J..Y......6`C..A.Q+..F{^|...TC(V.o...m....Dr..m.A[A..<.m.g2D.wf...........{Q.....=..?......!.C.<.Z%1..Sq..)..x.....B.I........^a....A]..V....5.G......{.H...=w^...@..eE.P.%.f^..*IM.S..T......)%.h.En...-..}.ZF.. .Aa.JL4..<p..i4LR....}.......;g.0Qzm..#"..t..NJJ.b...$F.6.r....+u.....l..O..v.2..[h.......!.[..ySfl..6T.8......0....C.&.....{...A0[D.+....$.A<J..!.kEAt.3'...)....i.f.....#....PR...|.5........ ,..k.#k._....>F[...|.T.....J.t..2?e.+.z2+.f."dl....[..Q,.'3..huQ_.kj.Lej!DS....[^.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1279
                                                                                                                                                                                                                          Entropy (8bit):5.133291835385941
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:YutisqyRLfdS4d4Wb9RfbgnLXj7yticvcp7LnTkF2ymr9RNrgtUtiWHLW9LtugbY:YuUs7RXbJp+jjuUcvc9rAw5DcUUALELs
                                                                                                                                                                                                                          MD5:68772397926CA4021B67B56450723C9D
                                                                                                                                                                                                                          SHA1:9B0B58315F2A2DF8B7901E1AAD56BB9026CA6A98
                                                                                                                                                                                                                          SHA-256:38D076EBC94EEB46605244A9184BA5A5CCFFACC92FA11C298AA8284451838267
                                                                                                                                                                                                                          SHA-512:9F825DB65B16FE0F51222C23D42038B8747B3396A3179D9EBB2A396A1C1471686E25E6AB50E6630F53AA43DAA1B7EAF9023A338D909607AC7021CD10BAE3B0D2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:"https://www.apple.com/us/shop/mcm/product-price?parts=WSE4_A_AL_MN_G,WS10_A_JB_G,WATCH_ULTRA_2_MAIN"
                                                                                                                                                                                                                          Preview:{"items":{"WS10_A_JB_G":{"type":"WUIP","name":"Apple Watch Series 10","baseName":"Apple Watch Series 10","id":"WS10_A_JB_G","price":{"value":399.00,"display":{"smart":"$399","actual":"$399","from":"From $399","monthlyFrom":"From $33.25/mo. for 12 mo. or $399","monthlyPrice":"From $33.25 for 12 mo.","perMonth":"$33.25/mo.","perMonthSmart":"$33.25","perMonthActual":"$33.25","perMonthValue":"33.25","months":"12","apr":"0.00.%"}}},"WATCH_ULTRA_2_MAIN":{"type":"WUIP","name":"Apple Watch Ultra 2","baseName":"Apple Watch Ultra 2","id":"WATCH_ULTRA_2_MAIN","price":{"value":799.00,"display":{"smart":"$799","actual":"$799","from":"From $799","monthlyFrom":"From $66.58/mo. for 12 mo. or $799","monthlyPrice":"From $66.58 for 12 mo.","perMonth":"$66.58/mo.","perMonthSmart":"$66.58","perMonthActual":"$66.58","perMonthValue":"66.58","months":"12","apr":"0.00.%"}}},"WSE4_A_AL_MN_G":{"type":"WUIP","name":"Apple Watch SE","baseName":"Apple Watch SE","id":"WSE4_A_AL_MN_G","price":{"value":249.00,"displ
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (19199)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):371468
                                                                                                                                                                                                                          Entropy (8bit):5.304159295232058
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:BpIT5pIB1/rRIULVkRWRWPT1jUCUPPAxVQo6FI:6xVQo6K
                                                                                                                                                                                                                          MD5:EB4297D77D3FF5C4967690E52186D46F
                                                                                                                                                                                                                          SHA1:CCE1F3627D4C3BFC6C98D865A98DD3789FC09335
                                                                                                                                                                                                                          SHA-256:1B9569FBB2B3B0E30EF1B0D84CF54E5E65369838EDFF3458DE516C56B9F14827
                                                                                                                                                                                                                          SHA-512:C0706159C393E4BF3D1FC9967DD94FF6A2D25364E3AE26633CB426EBFB8A6C0CEEBAD387B2771DFE71C27BB8B11BF687F65491A11D2F2F37DB02C9A7069DFB63
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.apple.com/watch/
                                                                                                                                                                                                                          Preview:.<!DOCTYPE html>.<html class="no-js" xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-US" lang="en-US" dir="ltr" prefix="og: http://ogp.me/ns#">.<head>...................................<meta charset="utf-8" />.<link rel="canonical" href="https://www.apple.com/watch/" />......<link rel="alternate" href="https://www.apple.com/ae-ar/watch/" hreflang="ar-AE" /><link rel="alternate" href="https://www.apple.com/ae/watch/" hreflang="en-AE" /><link rel="alternate" href="https://www.apple.com/am/watch/" hreflang="en-AM" /><link rel="alternate" href="https://www.apple.com/at/watch/" hreflang="de-AT" /><link rel="alternate" href="https://www.apple.com/au/watch/" hreflang="en-AU" /><link rel="alternate" href="https://www.apple.com/az/watch/" hreflang="en-AZ" /><link rel="alternate" href="https://www.apple.com/befr/watch/" hreflang="fr-BE" /><link rel="alternate" href="https://www.apple.com/benl/watch/" hreflang="nl-BE" /><link rel="alternate" href="https://www.apple.com/bg/watch/" hreflang="bg-B
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (747), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):747
                                                                                                                                                                                                                          Entropy (8bit):5.084629718035826
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:fbjiGBZZlOgp44S8EdIeGVsvUOLjddlFj4fKRlqu4UIsvJqupNPIDIQJqKoIv/li:fbjBB44xEdIwUkFFj4fKz5IshrPIEQJA
                                                                                                                                                                                                                          MD5:F7DEDCCBD9B607AB4C4E9910318F3679
                                                                                                                                                                                                                          SHA1:104A870D771F1CBDDB27E19813DBE6EE50DCFE21
                                                                                                                                                                                                                          SHA-256:06A73F37CA4FDA6E650B6756A54B04984C05B22C352B5B60D917977BFF5879C8
                                                                                                                                                                                                                          SHA-512:92181DA053D2FEF0A912C2F08CE34809F9254C055907054D1B0870BF05CDA549304C2FA755847B9141E7FE222A09004DBB8655E872A328277910E13FBB6C4447
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[160],{3854:function(e,u,n){Promise.resolve().then(n.bind(n,8100))},8100:function(e,u,n){"use strict";n.r(u),n.d(u,{default:function(){return s}});var r=n(2265),t=n(6463);function s(){let e=(0,t.useRouter)();return(0,r.useEffect)(()=>{e.push("/")},[e]),null}},6463:function(e,u,n){"use strict";var r=n(1169);n.o(r,"useParams")&&n.d(u,{useParams:function(){return r.useParams}}),n.o(r,"usePathname")&&n.d(u,{usePathname:function(){return r.usePathname}}),n.o(r,"useRouter")&&n.d(u,{useRouter:function(){return r.useRouter}}),n.o(r,"useSearchParams")&&n.d(u,{useSearchParams:function(){return r.useSearchParams}})}},function(e){e.O(0,[971,23,744],function(){return e(e.s=3854)}),_N_E=e.O()}]);
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 346 x 288, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):16902
                                                                                                                                                                                                                          Entropy (8bit):7.974830773973243
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:f5FGjDSw1qxhVWx2t9+szRICuMIdhstOf2hZ1KG1Mpei5DsDETNiBch:xF+Gw16u0Rd4ihLVCNDRZ
                                                                                                                                                                                                                          MD5:0C692A4B296D107585BE8E243C2DDDB5
                                                                                                                                                                                                                          SHA1:EC6A21C16C09942F3E25FA604C4DF6D59599B086
                                                                                                                                                                                                                          SHA-256:DB81CD9FC6BF62050A5B28CFABB86BD715F41EE17D429A8DA02D1FA366FD594A
                                                                                                                                                                                                                          SHA-512:24302FECBAEC5E32B227E2C40407BB48362689AA1E37947713081CB4950BB7CD19088AAFCDA74FF02ABD39C1BB139A0F668B4C8074106CD18488505A9E53D2EE
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR...Z... ............pHYs.................sRGB.........gAMA......a...A.IDATx..m...y...,J.2.(...... !TD..Pw..Y1.....|...\^$#.n..'K.q.X.p.-...<.?eI.p..P;..@.".....I..$.,Q...[W...y......4g..........T...0..0......R!....ry0x.2.,....)...<.I........j.|Q..'z8....a..>......MS...rA....T...`..x.:(M....?8...z..e...'..n......<1....1..Z...j.*>.CT.1-..Ib.B^..|9N...&..{Z..Q>Xh-........:,.8...y........A-.NL.a..@T..{v..j.M.....=#..4..........`...........|..........1a......H.....T.@A..3../..d.&...<,.=0...`...A.."......B....W.....1..{.....>.`9..O{T^h.l.w..,.S.d".+T....]KTJh......e!.HL*..t..O...o...PZ.5D..-..P...*1..5#_.|..;"J%.... .%.N. ...41...6....;.J#..v.d.p.X..^.F.i...;.k.....N..&f..I.<.&.......C.....G.,.#.)..$1....{m..8..=K~.......Z.....F.0Q.=...NL'...nH.....E.......k...w.....;F.E....";jj......"%...$....QX....3j..c...aP..@pkT..)..0..h..cR'f...pK_......C-.%+.?.G....mQ.v.1y...S'fT@l...P/..r........-5*q.KQ...;...h}....F.E..&....W...
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):8825
                                                                                                                                                                                                                          Entropy (8bit):3.8598476920753613
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:WX4YZax8/FXJnedWQ/JlfjeSW3Y2eIlqsT8tKI4nM799YPllhlr0ste5ms:WXxax8/FXJedWQ/XfytYJIlDI4Mol0sk
                                                                                                                                                                                                                          MD5:A0DDD7003C70A057E73DBDD7457D6427
                                                                                                                                                                                                                          SHA1:CAC3A4F0FF385E3E89FAFE8559D1F42D51859E4F
                                                                                                                                                                                                                          SHA-256:770A4F295EF56344869FB268CBC24818E81FDDF342DEA9FA8908E7E679D3FB03
                                                                                                                                                                                                                          SHA-512:69157B9683A549146811DCD7C50D0E2AEFD7F3FC9522A18EDA6EB2273A12E634CD948CB71178BC504110BA6FB8D4F1022425B87527FAEA20172022801E245CDD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="68" height="56"><path fill="none" d="M0 0H68V56H0z"/><path d="M8.259 10.951L9.533 9.83c.255-.225.453-.65.499-1.017-.58.028-1.054.07-1.666.127l-.166.146c-.297.262-.53.8-.518 1.195l.014.428c.012.396.266.505.563.243zm2.82-.434c-.296-.262-.55-.152-.562.244l-.014.427c-.012.396.22.934.518 1.196l1.274 1.123c.297.262.55.152.563-.244l.013-.427c.013-.396-.22-.934-.517-1.196l-1.274-1.123zm-3.863 2.746l.013-.427c.013-.396-.22-.934-.517-1.196l-.487-.429-.208 1.735.636.56c.297.263.55.153.563-.243zm.013 34.66l-.013-.427c-.013-.396-.266-.506-.563-.244l-.636.56.208 1.736.487-.43c.297-.26.53-.799.517-1.195zm5.115-37.004c.303.254.551.139.552-.257v-.428c.001-.396-.247-.928-.55-1.183l-.34-.285c-.615.004-1.094.013-1.505.027.052.37.264.8.529 1.023l1.314 1.103zm-5.09-.257v-.428c0-.287-.131-.643-.319-.916-.36.237-.545.598-.621 1.16l-.013.105.4.336c.304.254.552.139.553-.257zM6.7 49.84l-.4.336.013.106c.076.56.26.921.622 1.159.187-.273.319-.63.318-.917v-.427c0-.396-.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 102 x 117, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):9016
                                                                                                                                                                                                                          Entropy (8bit):7.955902829180628
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:2S8GiTadNo1/FancmnVypU4k6Qn7DZL/4YieEHHME6AXUqbLf3:ZOTgNo19zmVyu7DZb4/Mukqb73
                                                                                                                                                                                                                          MD5:A174CB21D686E45D653823C983E379AF
                                                                                                                                                                                                                          SHA1:97250C480A28144FB37530E3F741EF1FE2E8CEB3
                                                                                                                                                                                                                          SHA-256:1E93D1F28ADB4F8E55BD6935144E822CD38C3CB16730C4C87373B9E1140E1665
                                                                                                                                                                                                                          SHA-512:BBA07F88EB77BFEB649C2FDDF6584C91C87874B747E4C525B2BA54C507ECCC8AAA46E40B1F31F0F78A4FE769B0FFFC0A88898385246DD2AFDE0E0701AC15082A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://wave.co/Assets/Images/decoration-prices-panel-primary-2.png
                                                                                                                                                                                                                          Preview:.PNG........IHDR...f...u........W....pHYs................ cHRM..z%..............u0...`..:....o._.F..".IDATx..}{.e.u.o.}....9......`b.X..ZI.6C]K..jYI.T..8VZ5q .-..b E6I.?.(.....V.%.[.....b..Uc.....\..^3.}....~...>...f.....{.....Z.~.q..E.}..;.g...:.......vr/..J/E..|....~.0.'.l...`7...@.~P.$.6`.....#..........~..0........7...'.M....0...Hz&.>..@.>........o.GN....U?.....?..j!.V..#.D..p.......X.I..`K...!......N.3.+.qd.!{..\)4..j.F$.fkp0|_.!!@..........s'....#.^.mB.aQ'..O....aX.#...M..hE.......{.g?...w50....G......n!......'.p....{.!.......h.C....`K....n..J`.x...;...6...'. X.f.'9Z.....r.@.\..1.!@...7.........;..z^..|.u[7:...Ff.L. .N|..c..........!.N.....@..Yc...`......6?....U...l.w.uo.....yg.&..1.E.\vW$..a5.3.....z..R.4....m....N..$0..pd.d.!v.B. .:#.b.Y....aB.....d]..#........Le5......Ng..p.8..!l.p.....M/)`.....6.;a.B..,..H:... 1.[.!..g.].+...V.4...U|.u..m5..a.8Kp...p.].....0...C.w..).?G....S.......g%.c`.`...&..vi.j.K3R......P.,....YZ`..?..]7}G......8.....t&
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):196938
                                                                                                                                                                                                                          Entropy (8bit):5.135396650531942
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:+jNyqUXiJc25xwftWJc6qdcLwQnQoAkSWZmT6ocTzVqJlO4QA3chodGWXTDvFz8L:cUXiuatrXojm
                                                                                                                                                                                                                          MD5:00457FBC4A59737B8E35F6AB9FA9CB0C
                                                                                                                                                                                                                          SHA1:18E6E6066B28939E219A4CF8E45F07CF25C601F8
                                                                                                                                                                                                                          SHA-256:F5EC5CFEFC085F50D63BC1E671B579DE23B1F9C0999A60DE6853552910730A31
                                                                                                                                                                                                                          SHA-512:79B47CE7F6F45B4A80E2B808AA26072E627AA84A50C70E2E9E58E6DB31713CCF28AD79E45B15AB81DC4B74FFB2D4854D22E182C1EF1D666C65A9AABB9B0AC81E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.apple.com/api-www/global-elements/global-header/v1/assets/globalheader.css
                                                                                                                                                                                                                          Preview:@charset "UTF-8";#globalheader{all:unset}#globalheader html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#globalheader body{margin:0;padding:0}#globalheader ul,#globalheader ol,#globalheader li,#globalheader dl,#globalheader dt,#globalheader dd,#globalheader h1,#globalheader h2,#globalheader h3,#globalheader h4,#globalheader h5,#globalheader h6,#globalheader hgroup,#globalheader p,#globalheader blockquote,#globalheader figure,#globalheader form,#globalheader fieldset,#globalheader input,#globalheader legend,#globalheader pre,#globalheader abbr,#globalheader button{margin:0;padding:0}#globalheader pre,#globalheader code,#globalheader address,#globalheader caption,#globalheader th,#globalheader figcaption{font-size:1em;font-weight:400;font-style:normal}#globalheader fieldset,#globalheader iframe{border:0}#globalheader caption,#globalheader th{text-align:left}#globalheader table{border-collapse:collapse;border-spacing:0}#globalheader main,#globalheader summary,#globalheader det
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (37446), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):37452
                                                                                                                                                                                                                          Entropy (8bit):5.196361702621707
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:H5YpdJAvnprV5jY5seEabkoX/Muk53JJjmX/5KJNj/3yNWPusd+NIpoBceHACRCD:5pZdcXUuk53PjmX/5KJNj/3yNWPudax
                                                                                                                                                                                                                          MD5:49CC45AAF510522B4B9AA3C679EF3111
                                                                                                                                                                                                                          SHA1:7A3DAF5B46F9EA299623CCB9600BA205EAD63234
                                                                                                                                                                                                                          SHA-256:690E6E102CF0BF3FF7BE920E6252845254E3CE96F80C04A3A89FFD005C0FC36B
                                                                                                                                                                                                                          SHA-512:59DDC0CFA06F2C2CD7BDCC509BB3AE5261E81551541E8D318F9F5367C6B2FD8614FB7526D0457459B7686FC705A8D5E63A9B96953E6F3EF008C774B1A1877AB2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.autopricing=e():t.autopricing=e()}(window,(function(){return function(t){var e={};function i(r){if(e[r])return e[r].exports;var s=e[r]={i:r,l:!1,exports:{}};return t[r].call(s.exports,s,s.exports,i),s.l=!0,s.exports}return i.m=t,i.c=e,i.d=function(t,e,r){i.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},i.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},i.t=function(t,e){if(1&e&&(t=i(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(i.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var s in t)i.d(r,s,function(e){return t[e]}.bind(null,s));return r},i.n=function(t){var e=t&&t.__esModule?function(){r
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (37446), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):37452
                                                                                                                                                                                                                          Entropy (8bit):5.196361702621707
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:H5YpdJAvnprV5jY5seEabkoX/Muk53JJjmX/5KJNj/3yNWPusd+NIpoBceHACRCD:5pZdcXUuk53PjmX/5KJNj/3yNWPudax
                                                                                                                                                                                                                          MD5:49CC45AAF510522B4B9AA3C679EF3111
                                                                                                                                                                                                                          SHA1:7A3DAF5B46F9EA299623CCB9600BA205EAD63234
                                                                                                                                                                                                                          SHA-256:690E6E102CF0BF3FF7BE920E6252845254E3CE96F80C04A3A89FFD005C0FC36B
                                                                                                                                                                                                                          SHA-512:59DDC0CFA06F2C2CD7BDCC509BB3AE5261E81551541E8D318F9F5367C6B2FD8614FB7526D0457459B7686FC705A8D5E63A9B96953E6F3EF008C774B1A1877AB2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.apple.com/ac/pricing/latest-1/scripts/autopricing.built.js
                                                                                                                                                                                                                          Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.autopricing=e():t.autopricing=e()}(window,(function(){return function(t){var e={};function i(r){if(e[r])return e[r].exports;var s=e[r]={i:r,l:!1,exports:{}};return t[r].call(s.exports,s,s.exports,i),s.l=!0,s.exports}return i.m=t,i.c=e,i.d=function(t,e,r){i.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},i.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},i.t=function(t,e){if(1&e&&(t=i(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(i.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var s in t)i.d(r,s,function(e){return t[e]}.bind(null,s));return r},i.n=function(t){var e=t&&t.__esModule?function(){r
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 109628, version 1.0
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):109628
                                                                                                                                                                                                                          Entropy (8bit):7.997834372736158
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:3072:I/PVzzcH7zULTR9S41qKYgEtXD/PhU/ffXEMY96gYGWPrInVe:+PlLd9N1qjxhYcZW84
                                                                                                                                                                                                                          MD5:67A9B38ABD1F9F80D5ED943760F1C1E6
                                                                                                                                                                                                                          SHA1:9C646D28E62FCF3C4A1ECF7043632FAE3DEA6270
                                                                                                                                                                                                                          SHA-256:8D73261B2DB18AF30E93ACBC8E8591E0784706FC283C37C465F92012256757D2
                                                                                                                                                                                                                          SHA-512:A479BB307B03F74202B24E95D85085E8855C48713E443F5EAE0CABD077D45282F8765BCD6D36733AC336504E1AE1B1C3CA3BB41A428F8A240EE7E7B91FAB39B8
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.apple.com/wss/fonts/SF-Pro-Display/v2/sf-pro-display_semibold.woff2
                                                                                                                                                                                                                          Preview:wOF2.......<......xd..................................H.`*H...X...4....6.$..$..(.. ?meta.#..`. 8.t[.w...O.....m...ElU6......#..@dc..~.....1D'I@=h...3.m......*.............w'.H....^....P.P. .("...Y.K..4...i..R..Y.WH1..27..b..J.N.....C.C..'.h...{.f.8.2K9...[&...i/*>b_8@..yX..q..=Qw=.......\Li.t..Q.....`Ov1.i.y............q..4#.(a.7...A8n.|b...{o...Q.0}w.CL..ft...M.b...p...(.s....19...L....l...k.KJ6n...7....F*Zt....|oc.n=l......5~!p.1...SOX.+.dn....Be*.s..}.*T..'.......4y2.*...,u..+U..]..~~.$..O...z....r.dEg.......<..yN%*Q%8}...a.qu..]M...zcGwY...q.!#..,..4......n.X.W..B..s...i...B.`.DD"..b........c1....24w..\G.p....~.4.....M.^x.W.......[.CbS..b4.Q.c..N.."..._....t.-...F...q 'W.O..I......MjBX......?.nF......Ih.y..b.P*.S..A..H..l.v}d.m..~...7.<.?..../...,$.).m&.."Tw....?.v..m..k>;v.Hf...c..."k......$;*....Z...../{.........K.~."cXa..aQf.6[.U....>...d...P....j.diUI.'1...{.w6w.%.P..U....m.X..).%..K.......Z.Pr.2."...66`#kd.....U...E{.U}..^{..._..;..W).
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 631x596, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):42173
                                                                                                                                                                                                                          Entropy (8bit):7.786049021614807
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:sbDz8ORXVE1eDJTocpUp/sPjJyOgLcoe9U5qszEBH7xPfUEficP:sb8qVD+cpUEPjJkqsYBHdPfzjP
                                                                                                                                                                                                                          MD5:E48195BB30BCC03CC9A67BA1FB264DF7
                                                                                                                                                                                                                          SHA1:E1A25B8100A0BD9B6181CE09AF4F94E1E1918170
                                                                                                                                                                                                                          SHA-256:7932CA1FF5E17F37BF5CB805A436CBFA899CD0E5B7650EDB0497B49D6C26F047
                                                                                                                                                                                                                          SHA-512:B40AC0CE742B2CAC063DB7A52DC8C4DEE450C0EC2AD028E0D85E41B874EDF2DB8C70E6AD4AF14C61628CA88583E37776BEA02608B928B6FCA065F1CDFC43B0FD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF.....`.`.....C....................................................................C.......................................................................T.w.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..E.W....QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..Q..M..kh..r/:...l........91..a..-............. .......1.;..._.z...n.'....U..s[........c..(.*.x.1x....]......W_.xMF>.t...4....Sx...c.o}b.......V...T...=u...N...d.Lg...]C.t.M.\'...>....].K......x...b+.8.L>.~.....=ucsc&.ym....S....^.h.M...z...5F.O......p...lLg..u.3
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):5230
                                                                                                                                                                                                                          Entropy (8bit):5.458861353201194
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:cJYg4ba4CDYg4ba4CfJc+uFYg4ba4C5NDJO4ba4HO4ba4pJc+uFO4ba4qNDO4aAo:cOu4Zu4Mju4sG484Jp4rAxr+73UjkH5
                                                                                                                                                                                                                          MD5:C45128021BE0C9F9EA972346F7557292
                                                                                                                                                                                                                          SHA1:70629D3FC1052360F3EA3807FB6619779F7706D3
                                                                                                                                                                                                                          SHA-256:ED611715E12BAF21A87091AA4CC06683B78941FC3706108EF1E058E2785F7759
                                                                                                                                                                                                                          SHA-512:F35A207713552B0AE1307F450E59EFB799D3CD4DB8EAE643BE547E807FF76BD775C2609B9EAEC16A9A179B23B9AFDD86C717D866C944E1BE8F1EDB25A2F24D01
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:"https://fonts.googleapis.com/css2?family=Archivo:ital,wght@0,100..900;1,100..900&family=Inter:wght@100..900&display=swap"
                                                                                                                                                                                                                          Preview:/* vietnamese */.@font-face {. font-family: 'Archivo';. font-style: italic;. font-weight: 100 900;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/archivo/v19/k3kBo8UDI-1M0wlSfdzyIEkpwTM29hr-8mTYCx-muLRm.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Archivo';. font-style: italic;. font-weight: 100 900;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/archivo/v19/k3kBo8UDI-1M0wlSfdzyIEkpwTM29hr-8mTYCx6muLRm.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Archivo';. font-style: italic;. font-w
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):476
                                                                                                                                                                                                                          Entropy (8bit):4.8987963228205
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:Y8Z9SW/1Gg2rwSUb8WCULbmaUL1NAULV88pUf5bErS:Y8Rl2EgWnmpNnFO5I+
                                                                                                                                                                                                                          MD5:864299359A7C7B0076257A1293DC66E7
                                                                                                                                                                                                                          SHA1:4F39D11CB03AC5A3DF4008549BD316FD13ABCA00
                                                                                                                                                                                                                          SHA-256:EE9EBBE64EC0DA61B35A49DA5F4EC620645DD8BC117681BAD965206A889CCAB4
                                                                                                                                                                                                                          SHA-512:E54072B5692CEC9239A83481ACF6CAEEA35E6FD59EB363EA26F94CDA8571B21617D6E03012516114AB559DB4DC693669E8BCECEAA455375B2A91EA633ADAF2A8
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.apple.com/search-services/suggestions/defaultlinks/?src=globalnav&locale=en_US
                                                                                                                                                                                                                          Preview:{"id":"1tFAJeIERNexNXCU25G_Rw","results":[{"sectionName":"quickLinks","sectionResults":[{"label":"Find a Store","url":"https://www.apple.com/retail/"},{"label":"Apple Vision Pro","url":"https://www.apple.com/apple-vision-pro/"},{"label":"AirPods","url":"https://www.apple.com/airpods/"},{"label":"AirTag","url":"https://www.apple.com/airtag/"},{"label":"Apple Trade In","url":"https://www.apple.com/us/shop/goto/trade_in"}]},{"sectionName":"suggestions","sectionResults":[]}]}
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 48444, version 1.0
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):48444
                                                                                                                                                                                                                          Entropy (8bit):7.995593685409469
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:768:dn0V9qZpy/4pR+9MzTCGXckDohHxCc/TfZQEh9UONYyPYcABoN/8rZujvB:dn0+rAmWUMooVrbZQE7NYyzABK8rQ1
                                                                                                                                                                                                                          MD5:8E433C0592F77BEB6DC527D7B90BE120
                                                                                                                                                                                                                          SHA1:D7402416753AE1BB4CBD4B10D33A0C10517838BD
                                                                                                                                                                                                                          SHA-256:F052EE44C3728DFD23ABA8A4567150BC314D23903026FBB6AD089422C2DF56AF
                                                                                                                                                                                                                          SHA-512:5E90F48B923BB95AEB49691D03DADE8825C119B2FA28977EA170C41548900F4E0165E2869F97C7A9380D7FF8FF331A1DA855500E5F7B0DFD2B9ABD77A386BBF3
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7.woff2
                                                                                                                                                                                                                          Preview:wOF2.......<.......l..............................`...\..p?HVAR.m?MVAR^.`?STAT.N'&..>/l........>....0....6.$.... ........[..A.2v.6......$..e...w"../.L.p:......Tpc..8@.[5......d#d.xw..o.O3-.....%..>...%..)~p.K.J.H..S...s..z..Wa.. 0\..J.....BL;V..-.L...j....^.9..HO l..,.*.6.v....?....x.....m..;....a![zif...Ur...Q..P.&.I1..:n.p...j~..h...9.!....@.<.bl|.Y?h..B.j/..rH.S%/~.^D...6..D.4G...y....Y.....=/o..W..5ryo.d?.gA]..?...1V..S......7ZJ...f....mBG[0eW....y..%B}..]? ...,sR<.y~.~.}.%.!..,X.....`...R..^....S.....u*.?k.v.k..U.u..M..`!...b!..X)P...y{.........n..T+6...R......L...x}...g...].g"WT.b..h ....X...=;{w...QO.s..w..@.(,..........{.........1..@...(...\.......9*..2.h9P.G........K.Dp...F..4W..ui.u...G...s..x7.?..tg..D..O.sA..t.t.4..~..e\...X.....T..kf.qfX..=^_....g"....De...x[J..A..).G.YUhR.....0.l..#&3.'.K..*...........$I.Pp.../.s.<@...r=..S......d..P.S.B.w.~X..ZK....h J.`A.bv,=.....>1.Ev.^..U.A. ....EU..].........dw..!$.A`..B.._.....Z~..!..J..l]r.m}m..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1059
                                                                                                                                                                                                                          Entropy (8bit):4.38460912322274
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:tw19Y2yF3PKR4HGigQtfNxAusM4QYlsqIUYBWym2fuCA7hB:MwEgFXbd0s9BWym2y
                                                                                                                                                                                                                          MD5:45605A1D4B915DE37C95EFF29497CF2D
                                                                                                                                                                                                                          SHA1:AE664020DF37E9D17E16B214CC1857BD062E7193
                                                                                                                                                                                                                          SHA-256:9A0916EC98C5CB508BFF2B4432D8788CAF44C90E4288016D46E83B1976BD227B
                                                                                                                                                                                                                          SHA-512:170A2EABC96E147C6072915E675BF6A3B9704EB26146B453D86C6BC5AF3E8AE6E6E577FBEDE8E7A12C8D63899876C79D7B6C0BD01307347D6540A1BADD035A54
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:<svg enable-background="new 0 0 25 54" height="54" viewBox="0 0 25 54" width="25" xmlns="http://www.w3.org/2000/svg"><path d="m25 20.0997h-1.0032c-.0243-2.3976-1.4203-4.4615-3.4401-5.4559-.9952-.6759-1.586-1.6193-1.6801-2.6406l-.4371-3.7858c-.1362-1.0386-.3065-1.1919-1.907-1.5324 0 0-2.4008-.3122-4.5491-.3122s-4.5491.3123-4.5491.3123c-1.6006.3405-1.7709.4938-1.9071 1.5324l-.437 3.7858c-.0943 1.0228-.6628 1.9677-1.6535 2.6437-2.0341 1.0044-3.4367 3.0936-3.4367 5.5157v15.9209c0 2.3876 1.3623 4.4532 3.3496 5.4737 1.0522.6973 1.615 1.7505 1.7129 2.8124l.437 3.7858c.1362 1.0386.3065 1.1919 1.9071 1.5325 0 0 2.4008.3121 4.5491.3121s4.5491-.3121 4.5491-.3121c1.6006-.3406 1.7708-.4938 1.907-1.5325l.4371-3.7858c.0959-1.0402.7045-2.0801 1.7336-2.7797 2.0238-1.0081 3.4175-3.092 3.4175-5.5064v-10.7539h1zm-2 15.9839c0 2.8422-2.3123 5.1545-5.1545 5.1545h-11.6909c-2.8423 0-5.1546-2.3123-5.1546-5.1545v-15.9209c0-2.8423 2.3123-5.1546 5.1546-5.1546h11.6909c2.8422 0 5.1545 2.3123 5.1545 5.1546v5.167z" fi
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):802
                                                                                                                                                                                                                          Entropy (8bit):4.832490066138311
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:t4ptE4WyxjNllHoqeyD/AFDUE6iHEuCg7ORBLUcsJ6ajkOIAgk4I8M9tM7/+:t4ptE4ZjNllHfeyUhT6tvYsA3F8ItML+
                                                                                                                                                                                                                          MD5:9D37F129A14C3CCF9DE0DFDEC6BFC0AC
                                                                                                                                                                                                                          SHA1:3A61EF4E89747DAA2F1F0B0B7067D54E658D2125
                                                                                                                                                                                                                          SHA-256:295381D7B33B19384DA58390CB3718D3DC985ED5ABC86FA1490B9BF3C1802709
                                                                                                                                                                                                                          SHA-512:4BDF4024B95C2D203AD40FF7C6E3C2C60AE73DB5DEC25AAD1432BF8F9425B08763A5676D008DA5F78229F234D45E6251F82633365105F44F824F9D3AD48F98B6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100%" height="100%" version="1.1" viewBox="0 0 313.924 418.442"><path fill="none" stroke="#000" stroke-linejoin="round" stroke-miterlimit="1.41" stroke-opacity=".1" stroke-width="1" d="M313.424,7.535c0,-2.225 -0.188,-3.196 -0.726,-4.203c-0.473,-0.883 -1.165,-1.576 -2.049,-2.048c-1.006,-0.538 -1.978,-0.726 -4.202,-0.726l-298.894,0c-2.224,0 -3.196,0.188 -4.202,0.726c-0.884,0.472 -1.576,1.165 -2.049,2.048c-0.538,1.007 -0.726,1.978 -0.726,4.203l0,403.43c0,2.225 0.188,3.197 0.726,4.203c0.473,0.883 1.165,1.576 2.049,2.048c1.006,0.538 1.978,0.726 4.202,0.726l298.894,0c2.224,0 3.196,-0.188 4.202,-0.726c0.884,-0.472 1.576,-1.165 2.049,-2.048c0.538,-1.006 0.726,-1.978 0.726,-4.203l0,-403.43Z" clip-rule="evenodd" vector-effect="non-scaling-stroke"/></svg>.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 346 x 288, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):16902
                                                                                                                                                                                                                          Entropy (8bit):7.974830773973243
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:f5FGjDSw1qxhVWx2t9+szRICuMIdhstOf2hZ1KG1Mpei5DsDETNiBch:xF+Gw16u0Rd4ihLVCNDRZ
                                                                                                                                                                                                                          MD5:0C692A4B296D107585BE8E243C2DDDB5
                                                                                                                                                                                                                          SHA1:EC6A21C16C09942F3E25FA604C4DF6D59599B086
                                                                                                                                                                                                                          SHA-256:DB81CD9FC6BF62050A5B28CFABB86BD715F41EE17D429A8DA02D1FA366FD594A
                                                                                                                                                                                                                          SHA-512:24302FECBAEC5E32B227E2C40407BB48362689AA1E37947713081CB4950BB7CD19088AAFCDA74FF02ABD39C1BB139A0F668B4C8074106CD18488505A9E53D2EE
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://wave.co/Assets/Images/illustration-import-mobile.png
                                                                                                                                                                                                                          Preview:.PNG........IHDR...Z... ............pHYs.................sRGB.........gAMA......a...A.IDATx..m...y...,J.2.(...... !TD..Pw..Y1.....|...\^$#.n..'K.q.X.p.-...<.?eI.p..P;..@.".....I..$.,Q...[W...y......4g..........T...0..0......R!....ry0x.2.,....)...<.I........j.|Q..'z8....a..>......MS...rA....T...`..x.:(M....?8...z..e...'..n......<1....1..Z...j.*>.CT.1-..Ib.B^..|9N...&..{Z..Q>Xh-........:,.8...y........A-.NL.a..@T..{v..j.M.....=#..4..........`...........|..........1a......H.....T.@A..3../..d.&...<,.=0...`...A.."......B....W.....1..{.....>.`9..O{T^h.l.w..,.S.d".+T....]KTJh......e!.HL*..t..O...o...PZ.5D..-..P...*1..5#_.|..;"J%.... .%.N. ...41...6....;.J#..v.d.p.X..^.F.i...;.k.....N..&f..I.<.&.......C.....G.,.#.)..$1....{m..8..=K~.......Z.....F.0Q.=...NL'...nH.....E.......k...w.....;F.E....";jj......"%...$....QX....3j..c...aP..@pkT..)..0..h..cR'f...pK_......C-.%+.?.G....mQ.v.1y...S'fT@l...P/..r........-5*q.KQ...;...h}....F.E..&....W...
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1189
                                                                                                                                                                                                                          Entropy (8bit):4.4877009445301965
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:t4pt6kwjNllHfeyQTGWug+7V1AUczWf66yad1VDheBK8bwoN5L+:o0k+8TOg2Pf6y1ZhkrwoNV+
                                                                                                                                                                                                                          MD5:61226AFCAE6A8F2B3D2755728DAAF4F2
                                                                                                                                                                                                                          SHA1:8489CAF428F9F579A8B31AEAD973F6C361711414
                                                                                                                                                                                                                          SHA-256:47EAAEA809BFE2FD94F78F3C94372B6328F37748BC0EEDFD1B2AB937027962CB
                                                                                                                                                                                                                          SHA-512:C1F23A9E1555C1BDB558781327EE018F2825C2C2238945866351DA248CD39FF9102D729078A47040BB00516CFADFD2B5EF2C88B661A76563A65553B7C7421FC4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100%" height="100%" viewBox="0 0 230.5 230.5" version="1.1"><path fill="none" stroke="#000" stroke-linejoin="round" stroke-miterlimit="1.41" stroke-opacity=".1" stroke-width="1" d="M158.22 230H72.28l-8.22-.01a320 320 0 0 1-6.93-.11c-5.05-.06-10.09-.5-15.07-1.32a50.83 50.83 0 0 1-14.33-4.73 48.2 48.2 0 0 1-21.07-21.06 50.85 50.85 0 0 1-4.72-14.34 100.68 100.68 0 0 1-1.33-15.07c-.06-2.31-.1-4.62-.1-6.93-.02-2.74-.02-5.48-.02-8.22V72.29c0-2.75 0-5.48.02-8.23a320 320 0 0 1 .1-6.93c.06-5.05.5-10.08 1.33-15.06a50.74 50.74 0 0 1 4.72-14.34A48.2 48.2 0 0 1 27.74 6.66a51.02 51.02 0 0 1 14.33-4.73C47.05 1.12 52.09.67 57.14.61a320 320 0 0 1 6.93-.1L72.3.5h85.92l8.23.01a320 320 0 0 1 6.92.1c5.06.07 10.1.5 15.08 1.33 4.98.85 9.81 2.45 14.33 4.72a48.19 48.19 0 0 1 21.07 21.07 50.9 50.9 0 0 1 4.72 14.34c.82 4.98 1.27 10.02 1.33 15.07a320 320 0 0 1 .1 6.92l.01 3.48v94.09l-.01 4.8c-.01 2.3-.05 4.62-.1 6.93-.07 5.05-.5 10.08-1.33 15.07a50.68 50.68 0 0 1-4.7
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):15406
                                                                                                                                                                                                                          Entropy (8bit):5.3232772805467174
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:yP10dzd9Z86FzZM+g8JYqR6WOq2Ur4TbZgD4zAThr:yPIzdD87+/YqR6c2UrESUzATh
                                                                                                                                                                                                                          MD5:63C878B797B284FD68B13ABEC98B176E
                                                                                                                                                                                                                          SHA1:53D22E9E73DA0FC3E63A8DDC974B9799637F0580
                                                                                                                                                                                                                          SHA-256:D603180579FD002E788BC3E0E6C8CC848A543BA5D9A7399E17B5D58DE5F8088F
                                                                                                                                                                                                                          SHA-512:0928E7C57AFFAAE5C529C2E2939FFC35E823084BC935E58809DF0AA975271EFEEEEBD64B2E29197375B58D6F7E1230D10BF75876303080B925BE780099BB8E14
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... ..........................8[...^..'`..#a..!a..!a..!a..!a..!a..!a..!a..!a..#a..'`..-^..7[..8[...^..'`..#a..!a..!a..!a..!a..!a..!a..!a..!a.."a..&a..0a..9\..8[...^..'`..#a..!a..!a..!a..!a..!a..!a..!a..!a..!a.."a..)b..=c..8[...^..'`..#a..!a..!a..,i..{...y...$c..!a..!a..!a..!a.."a..-c..8[../^..'`..#a..#a..#a..8q...........i..$a..#a..!a...a...a..#b..:Z..1]..*_..'`..&a..d...................Y.../a../a..&a...a...a..>X..6[..0]...^..8h..........................Bb..D`..M_..:_...a..DV..>Y..9Z..7[..Cf......................Wc..Z^..d]..t[..L]..LT..GV..EW..CW..BX..q...................ds..\^..j]..v[..Y...W..TQ..QR..OS..NT..NT..z...................ek..OU..VV..aW..mV..wT..YP..XP..WQ..VQ..VQ..zu..................fa..VQ..VQ..WQ..XP..YP..@l..Kt..]v..im..bV..^Q..................\O..\O..\O..\O..]N..]N...h..$l..6s..Q|..u...xo..cS..........`P..^N..^N..^N..^N..^N..^N...c...e...i../p..K{..q.......aP..^M..^M..^M..^M..^M..^M..^M..^M...c...b...
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (12513)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):13517
                                                                                                                                                                                                                          Entropy (8bit):5.314863543101727
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:8nlFipHnQ5/BRZJ/bzwT62waHKsR5ssRaREW+ou:8lF2HQ5JRjbQw9sRasROEWY
                                                                                                                                                                                                                          MD5:24F387A60FE0B05A15426D721C397D47
                                                                                                                                                                                                                          SHA1:012EB578C3C097193F20F123732AC646D2800096
                                                                                                                                                                                                                          SHA-256:6AD8C8A703856136FEA1D1911FE8C0E09BCE87EDE20F4C8B98AB8F8961462738
                                                                                                                                                                                                                          SHA-512:787E1A2BCCBCD973135E53B53FA5BC89E59AC277D95F30B0595B225667B1F0DEB6616914915200ABB6E522DDEA144E2EEF140876CA502D1317E13E86E63DA9A1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.const e="musickit-components";let t,n,l,s=!1,o=!1,i=!1,r=!1,c=null,f=!1;const a="undefined"!=typeof window?window:{},u=a.document||{head:{}},d={t:0,l:"",jmp:e=>e(),raf:e=>requestAnimationFrame(e),ael:(e,t,n,l)=>e.addEventListener(t,n,l),rel:(e,t,n,l)=>e.removeEventListener(t,n,l),ce:(e,t)=>new CustomEvent(e,t)},p=e=>Promise.resolve(e),$=(()=>{try{return new CSSStyleSheet,"function"==typeof(new CSSStyleSheet).replaceSync}catch(e){}return!1})(),m=(e,t,n)
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (33488), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):33488
                                                                                                                                                                                                                          Entropy (8bit):5.400399421705476
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:TvSY9aT62z1sdwxeyR/38GURATWFzx0wlgVk4jzS2fEO8FAZU7vHSbDwwcGkx:D9y6ik18/VSASzxRKL68leo4vHu1c1
                                                                                                                                                                                                                          MD5:F68259A5CA7625FBB819457CAEC7AFA7
                                                                                                                                                                                                                          SHA1:C19AAED60D10B9EAB1C0FFFECB02CB06E090A925
                                                                                                                                                                                                                          SHA-256:07402A06BF7A37D6234151548BB5B676A4F72077AE1E31DBC9646885E4E60B7F
                                                                                                                                                                                                                          SHA-512:9D7C54719E4E21BBCDF02FFAEB5DE305AC8EF7DD772E8EB2C6C2DC99EAD65140CD85BFDBACE4B619A243E0A8362F3BB0DA13D0F48424A0354631316044DB3C21
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[30],{844:function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"addLocale",{enumerable:!0,get:function(){return r}}),n(8157);let r=function(e){for(var t=arguments.length,n=Array(t>1?t-1:0),r=1;r<t;r++)n[r-1]=arguments[r];return e};("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},5944:function(e,t,n){function r(e,t,n,r){return!1}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDomainLocale",{enumerable:!0,get:function(){return r}}),n(8157),("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},8173:function(e,t,n){Object.definePropert
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (36997)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):68844
                                                                                                                                                                                                                          Entropy (8bit):5.277960162154156
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:cWFdP8zO3xqgajGkHThm4ow9uX3PXLHCp4TwE47s8JvA7l1r8n1JS/NF+/iBbhgZ:fhdajBHThm4ow9uPrCyZ4iYJY+Qbhga6
                                                                                                                                                                                                                          MD5:211B07B0D5E9B82069DDBFF4E6224C34
                                                                                                                                                                                                                          SHA1:E839F729E7DA6FBCA582211AE36C784A12BDBF9E
                                                                                                                                                                                                                          SHA-256:520E1942ABFB11B1B50FC6ADEEFDD55636A048C9EC418F1127029E69990D5B38
                                                                                                                                                                                                                          SHA-512:9788658E2E296D0EF521DF057845C8CFBFAF2FC8B84DA03B54B5A87C75F0F5F49442E48BB63EBCD848A67964CC529C513478E27C5FAB78B4D411A285FDC4F855
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://wave.co/_next/static/chunks/554-ac9d76f9a29a6f03.js
                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[554],{9284:function(t){"use strict";t.exports=function(t,e,n,r,i,s,o,a){if(!t){var l;if(void 0===e)l=Error("Minified exception occurred; use the non-minified dev environment for the full error message and additional helpful warnings.");else{var u=[n,r,i,s,o,a],h=0;(l=Error(e.replace(/%s/g,function(){return u[h++]}))).name="Invariant Violation"}throw l.framesToPop=1,l}}},4925:function(t,e,n){"use strict";n.d(e,{j:function(){return u}});var r,i,s=n(551),o=n.n(s);function a(t,e,n,r,i,s,o){try{var a=t[s](o),l=a.value}catch(t){n(t);return}a.done?e(l):Promise.resolve(l).then(r,i)}var l=(function(t){var e=function(t){var e,n=Object.prototype,r=n.hasOwnProperty,i="function"==typeof Symbol?Symbol:{},s=i.iterator||"@@iterator",o=i.asyncIterator||"@@asyncIterator",a=i.toStringTag||"@@toStringTag";function l(t,e,n){return Object.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{l({},"")}catch(t){l=function(t,e,
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1048576
                                                                                                                                                                                                                          Entropy (8bit):7.990449348331596
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:12288:qZkT7hTDvoDKy3jHT28X4+4NzZKo21NbnvHPScb6SI/CPwiYcWw6SxdRl2oYkyCc:GC7NvGKyXvJxvUe0cWw6wdR8dGc
                                                                                                                                                                                                                          MD5:25B73EFBDBF68254F2A37BFA137F1144
                                                                                                                                                                                                                          SHA1:3BF29517BEC849B83E5E5E9FF480D7E411CE0FDB
                                                                                                                                                                                                                          SHA-256:5B95D5FA1F62B98C7359AA0DC220D764282CBF340247CEC5969C85CF03F123B5
                                                                                                                                                                                                                          SHA-512:FFD17D79317D6A06D90D6CEE69E77EE6D882E95359C813C355CF46D222CD10DA06BF77626320915562F9BECBF63EA3C0B4C51EAC3E42E937883BCBFF7F740765
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.apple.com/105/media/us/watch/2024/f0b51c31-e8a5-44d7-b23d-51bd2858454a/anim/hero/large.mp4:2f83e78d5e07f2:0
                                                                                                                                                                                                                          Preview:....ftypmp42....isommp41mp42....moov...lmvhd..............u0....................................................@...................................trak...\tkhd........................................................................@........8.....$edts....elst........................mdia... mdhd..............u0....U......1hdlr........vide............Core Media Video....7minf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1...........................8.H...H...............................................-avcC.d.(....'d.(.R0....p.. &..{. ...(.......colrnclx...........fiel......chrm......pasp............stts....................ctts.....................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1832
                                                                                                                                                                                                                          Entropy (8bit):4.621720669402699
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:bQXNBBQwb9IV0vp3g9NQsURdzeSenAmDbX:o0kIqGQs0dDWbX
                                                                                                                                                                                                                          MD5:BD118870C7CE67DD984AB828BC5CB74A
                                                                                                                                                                                                                          SHA1:50D763C22A1A25CF195BEB6F10D2C99DEDF2971B
                                                                                                                                                                                                                          SHA-256:E05777D310C34AF33FF60E24F8B26C30352E54F7C1B83828E2685B5D544E64DA
                                                                                                                                                                                                                          SHA-512:30BFA3F0E59E2210BC27766F504C6ED2C0AD3CEE8C324FDD447D4928A3C1885029BF2D19E606936E1E7DD7C924B63399771796AB7500B3C65BDE8D18FF6908F5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.apple.com/v/watch/bo/images/chapternav/watch_nav_watch_os__bpf576367ple_large.svg
                                                                                                                                                                                                                          Preview:<svg id="Light" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 35 54"><defs><style>.cls-1{fill:none;}.cls-2{fill:#1d1d1f;}</style></defs><title>watch_os_large_</title><g id="watchOS"><rect id="boundingbox" class="cls-1" width="35" height="54"/><g id="icon"><path class="cls-2" d="M17.5,16a17,17,0,0,0,0,34,17,17,0,0,0,0-34ZM22,24.15a1.69,1.69,0,0,1,1.82,1.45H23a1,1,0,0,0-1-.73c-.7,0-1.13.55-1.13,1.47s.43,1.51,1.13,1.51a.93.93,0,0,0,1-.71h.82A1.67,1.67,0,0,1,22,28.56a2,2,0,0,1-2-2.22A1.94,1.94,0,0,1,22,24.15Zm-7.53.7c-.47,0-.79.18-.89.48h-.81c.09-.71.77-1.18,1.74-1.18s1.67.53,1.67,1.43v2.9h-.81v-.6h-.07a1.44,1.44,0,0,1-1.28.67,1.28,1.28,0,0,1-1.41-1.27c0-.76.57-1.2,1.58-1.26L15.31,26v-.38C15.31,25.11,15,24.85,14.44,24.85Zm-7.35-.61.76,3.27h.06l.88-3.27h.8l.88,3.27h.06l.76-3.27h.84L11,28.48h-.88l-.87-3.17H9.15l-.88,3.17H7.41L6.24,24.24Zm5.35,18.4c-3.3,0-5.36-2.31-5.36-6s2.06-6,5.36-6,5.35,2.32,5.35,6S15.73,42.64,12.44,42.64Zm5.08-15.28V24.92h-.68v-.67h.68V23.17h.84v1.08h.92v.67h-.92v2.24c
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 172 x 313, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):22856
                                                                                                                                                                                                                          Entropy (8bit):7.9597402115844895
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:HTI76TGwQ1CkRKZYpgKEsMHpw8h/xQ31qZeQavt/aZwgu+CMCnTTGs:zI+Q1bMazEscwA41qVavt//hdnXH
                                                                                                                                                                                                                          MD5:FDE3BA11AC50313DCA851D289D585490
                                                                                                                                                                                                                          SHA1:458B08325413CDDE74A90411320A949DAD1F9F2A
                                                                                                                                                                                                                          SHA-256:AD46340AEE4ED7510ACFFC3A90AEC82C17D73D52EC7AF48A36FFBA9CE25BB8C8
                                                                                                                                                                                                                          SHA-512:F0674F157827F074BDB8994F4A91F16E9E2B69038F83D579B473B42F6613A1FE979DBD8B0C03F18B2CDDA5C13DFE22CED25E0AD01AFBD8115BB61A2FBA8CEFD6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://wave.co/Assets/Images/illustration-hero-mobile.png
                                                                                                                                                                                                                          Preview:.PNG........IHDR.......9............pHYs.................sRGB.........gAMA......a...X.IDATx.....IU..V...>sf......3......\..(..F.W0..5F.h..`.........1>.>.Dc....>p@......x..&B.....3g.....V........s.>3.~...]]]]]....kUu5@.f.5k.Y.f.5k.Y.f.5k.Y.f.5k.Y.f.5k.Y.f.5k.Y.f.5k.Y.f.5k.Y.f.5k.Y.f.5k.Y.f.5k.Y.f.5k.Y.f.5k.Y.f.5k.Y.f.5k.Y.f.5k.Y.f.5k.Y.f.5k.Y.f.5k.Y.f.5k.Y.f.5k.Y.f.5;..pW0...t.........+.K..a..%...1.eAp....,..[..[.........u.........}........_.)\..m...........p......+.w.......w...|...Y.;.`ox.1X\.}..=z`....h.G.D{.SW}.A.....~.d........Y..........#.*...+........\..h....2.......z.=../.(4;0.0...... 8...j...9..2..A....y......}.|54;c...{....[.?0..0..a..s.._.[...Qe=.^9,..?.m.l..Ij...0...O^......S....G....p+.. .,Ml./....V.4..A.@.y...;...[..........[.u.=..+.%.h;..T.~.v=.. >........<........h....|(`....i...:..}..t]r.+..GM........X....l]c..m.7B...p._.wu#B....=.....GT...+`....7...a....4|..W.>..............!..`.x6
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (54502), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):54685
                                                                                                                                                                                                                          Entropy (8bit):4.949096357757183
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:OS7p4X4HeZvR3b8uuXTxXhfdjiXcOEvezvee/5NVwA1NAGBAf5TTCE6/iSphWhOb:OS7p4X4HeZvR3b8uuXTxXhfdjiXcOEvM
                                                                                                                                                                                                                          MD5:89780A9D2EEDFF61551113850A3547EF
                                                                                                                                                                                                                          SHA1:6365051BAD2052F07E30706797A161704731F33B
                                                                                                                                                                                                                          SHA-256:590B2F2F1C0CAFB359841C32F78516FD3352C9DE82B0E2F1A0132BE6DCF035E6
                                                                                                                                                                                                                          SHA-512:10B39022616F57E3FD8371FCC0D2ACE5F55552FD6938719BAE712E48710564A4D7025BA9AEF362F5366D4D2CCF069C1CF45B06F34A2FFA4D9F996D94C8230FA1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://apps.apple.com/global-elements/2426.0.0/en_US/ac-global-footer.89780a9d2eedff61551113850a3547ef.css
                                                                                                                                                                                                                          Preview:@font-face{font-family:"Apple Legacy Chevron";font-style:normal;font-weight:100;src:local("\f8ff"),url("../assets/ac-footer/legacy/appleicons_ultralight.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_ultralight.ttf") format("truetype")}@font-face{font-family:"Apple Icons 100";src:url("../assets/ac-footer/legacy/appleicons_ultralight.eot")}@font-face{font-family:"Apple Legacy Chevron";font-style:normal;font-weight:200;src:local("\f8ff"),url("../assets/ac-footer/legacy/appleicons_thin.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_thin.ttf") format("truetype")}@font-face{font-family:"Apple Icons 200";src:url("../assets/ac-footer/legacy/appleicons_thin.eot")}@font-face{font-family:"Apple Legacy Chevron";font-style:normal;font-weight:300;src:local("\f8ff"),url("../assets/ac-footer/legacy/appleicons_thin.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_thin.ttf") format("truetype")}@font-face{font-family:"Apple Icons 300";src:url("../asset
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 732 x 630, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):354009
                                                                                                                                                                                                                          Entropy (8bit):7.991733874518894
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:6144:aPjY3FPD3eFexZdZmiIw7fEK03AqU62OcPldVzmFOTgR3tY8uFJxA:aPgPDBzzFIOzbqU8Gzoou3tOA
                                                                                                                                                                                                                          MD5:F961A4BDC2D8C54ECBC403DE2A79D660
                                                                                                                                                                                                                          SHA1:3FADEBA8AB72BF4B6340EBA741479B8E8F0C3C72
                                                                                                                                                                                                                          SHA-256:24A957027A9082DF36E971A5D08284CC0252BAAB0AFE2508701A8296F57CC222
                                                                                                                                                                                                                          SHA-512:E3648509B7FB9447C27CC77973EC61EE98FA5225CF28FED92D3147730DAE2C8C4F652A3B9726E882B419BED11C87A14A1A2C1721376262CCDD15CCBF4B3F97BA
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR.......v.....l.U.....pHYs..!8..!8.E.1`....sRGB.........gAMA......a...fnIDATx....,.....Gf..=..!/...9Gw4..1....R.w...h$..C3....gf....U................Z........s...x.7z.7z.7z.7z.7z.oF...o.......a......=..........~..g......./...S.....W............../.K.............l.O...........?..|...........>}.......^.k.?....>...O..........u]s....U...e.-..../.................5.9.,X......^O+..<.e..Q.V.B....T.o...6>....6..z..../..z...?.......~x..w..?.n....../..KW.....N.....P.|]9.fm.<.'..|p..).*.....n.....e.t..O'.5..).ck....e.V...H.6....h......y..%.[.|...z-.....jm...t8..[Z..'k.....U......!..t.Z.\.#.6y.n..J.J.>.....x..Y......T. ...m.Ma|-.R.O..Gf,....\w..~(u_}..n...O)1.U.V\Q.......y.\.....]..G....s4*..{0..nj.3..H....k....4<..7yH..C.*}.l/...6]..<-..Y....x.3<..P.ry.T..X...<e...8..V..O.Ru*..s...%....R..z%#..!h.d.R.u...(.A.AEw?..a.d-.\.e[..*.y...R..c.&8...8X.S7...R*.!%.%r......Zu...".T.2?..O.|1.&..e..2.Pt.Zt..Iw....#.........x@..l<.W.G.......?...7..l....3<.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3013)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):7300
                                                                                                                                                                                                                          Entropy (8bit):5.323192066160397
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:Fi9TDfbkV3mRHx+tvD8XKzB7fk+sI4F1G6qUw:qgVkW78XKpfk+sIi1/c
                                                                                                                                                                                                                          MD5:01C41090BDA00093A1989B5F20AC42C3
                                                                                                                                                                                                                          SHA1:0E1A136C449E99CD019EE4CD431AA9ED7D3E8F76
                                                                                                                                                                                                                          SHA-256:5953C549A70A42DBAF31C669B1878115D23D2F304372BF8D2A21881B5DB3006F
                                                                                                                                                                                                                          SHA-512:9B98D96B296FF101F62F58A1EEE6CCA8C96FFB8687AAA8D701870D9C1F11BF8734A07A0445454B31413A1A4EF614CF95893A9681ED3E9BBC68A1FE27978BBF26
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://apps.apple.com/assets/chunk.143.25957e786ae35853db51.js
                                                                                                                                                                                                                          Preview:var __ember_auto_import__.!function(){var e,n,t,r,i,o={81867:function(e,n,t){e.exports=function(){var e=_eai_d,n=_eai_r.function r(e){return e&&e.__esModule?e:Object.assign({default:e},e)}window.emberAutoImportDynamic=function(e){return 1===arguments.length?n("_eai_dyn_"+e):n("_eai_dynt_"+e)(Array.prototype.slice.call(arguments,1))},window.emberAutoImportSync=function(e){return n("_eai_sync_"+e)(Array.prototype.slice.call(arguments,1))},e("@amp/affiliate-util",[],(function(){return r(t(2353))})),e("@amp/foundation/-internals/network",[],(function(){return r(t(73624))})),e("@amp/foundation/-internals/storage",[],(function(){return r(t(92141))})),e("@amp/media-api-config-amp-books-realm",[],(function(){return r(t(52215))})),e("@amp/media-api-config-amp-podcasts-realm",[],(function(){return r(t(61384))})),e("@amp/media-api-config-apps-realm",[],(function(){return r(t(61069))})),e("@amp/media-api-legacy",[],(function(){return r(t(89176))})),e("@amp/web-app-components/custom-elements/locale
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (11629), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):11629
                                                                                                                                                                                                                          Entropy (8bit):5.2821777652036035
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:EUBHvYsJhqjNWsZ0tD48kuEGCgU3yeutOix6:EQXf0gZdkgQypAik
                                                                                                                                                                                                                          MD5:1995D42CBBD44C2D09905D21D27B08F9
                                                                                                                                                                                                                          SHA1:999078E5C7AE3C8AF5F57B10AC2E7E93C8EA77A4
                                                                                                                                                                                                                          SHA-256:5DDB3BC041D328AD2688DD3EB478EE00B4C92A8F5D817E3EAAF7FF605B6C65F9
                                                                                                                                                                                                                          SHA-512:20211F4FD00661FC5BA621F8683C2317E0ADBC0694FD009E87D503B8605BEC2623330BEB05037D7B740E71B9324B14416135913191A0BAA8DBB8C76BB53C08B8
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[931],{9430:function(e,t,s){Promise.resolve().then(s.bind(s,6278)),Promise.resolve().then(s.bind(s,618)),Promise.resolve().then(s.bind(s,6986)),Promise.resolve().then(s.bind(s,5050)),Promise.resolve().then(s.bind(s,4257)),Promise.resolve().then(s.bind(s,2194)),Promise.resolve().then(s.t.bind(s,231,23)),Promise.resolve().then(s.bind(s,6712)),Promise.resolve().then(s.bind(s,2824)),Promise.resolve().then(s.bind(s,358))},6278:function(e,t,s){"use strict";var n=s(7437),l=s(4925);t.default=()=>(0,n.jsx)("div",{className:"mb-10",children:(0,n.jsx)("div",{className:"w-full mx-4 hidden dark:block",children:(0,n.jsx)(l.j,{widgetId:"ac8714b1-e59f-4e4f-a336-f767bfe50790"})})})},618:function(e,t,s){"use strict";s.d(t,{default:function(){return c}});var n=s(7437),l=s(2824),i=s(358),a=s(6712),o=s(141);function c(e){let{title:t,items:s,id:c}=e;return(0,n.jsxs)("section",{className:"faqs",id:c,children:[(0,n.jsx)("div",{className:"decoration-faqs"
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):774
                                                                                                                                                                                                                          Entropy (8bit):4.347567620751765
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:t91gh7AjsLG9d9GiUdZgL7AAJ7IqQs+FAi0X6Kz:9xAIgiUdQDIqQs+/mX
                                                                                                                                                                                                                          MD5:89ADE0A1BA084BA0AC0F56D067D10ED7
                                                                                                                                                                                                                          SHA1:B945754738185FAE7EF7C851079A10213E074747
                                                                                                                                                                                                                          SHA-256:C7AE1AF9A1ADDE443B7AF3D9C2EDCA75C1B4AB60261DE415230AF68A79A472FB
                                                                                                                                                                                                                          SHA-512:F449416B73A9F930BA88EDED1351B5ECFCB986048D1B162C19D52CF2719FD67833DBE1F76551A1F83A653D5E8E9CA05DF89674140D7ABCC8FBD29F78A5F6B08C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:<svg height="54" viewBox="0 0 35 54" width="35" xmlns="http://www.w3.org/2000/svg"><path d="m0 0h35v54h-35z" fill="none"/><path d="m34.5 33.5a17 17 0 1 1 -17-17c.0529 0 .1038.0074.1565.0079a1.973 1.973 0 0 1 -.16 3.94v.0021a13.1314 13.1314 0 1 0 2.233.2046 3.1156 3.1156 0 0 0 .3571-3.9376 16.9887 16.9887 0 0 1 14.4134 16.783zm-8.948 0a8.052 8.052 0 1 1 -8.052-8.052l.0273.0014a1.9231 1.9231 0 0 0 -.0371-3.8459v-.003a11.9252 11.9252 0 1 0 2.5932.2888 3.0408 3.0408 0 0 1 -.4653 3.8508 8.06 8.06 0 0 1 5.9339 7.7599zm-8.0657-2.9006v-.0013a1.9994 1.9994 0 0 0 .0515-3.9981c-.0127 0-.025-.0019-.0378-.0019a6.9114 6.9114 0 1 0 2.855.6215l-.0616-.0277a3.1126 3.1126 0 0 1 .3453 1.4044 3.1511 3.1511 0 0 1 -1.3844 2.6078 2.8881 2.8881 0 1 1 -1.768-.6046z" fill="#1d1d1f"/></svg>
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 172 x 313, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):22856
                                                                                                                                                                                                                          Entropy (8bit):7.9597402115844895
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:HTI76TGwQ1CkRKZYpgKEsMHpw8h/xQ31qZeQavt/aZwgu+CMCnTTGs:zI+Q1bMazEscwA41qVavt//hdnXH
                                                                                                                                                                                                                          MD5:FDE3BA11AC50313DCA851D289D585490
                                                                                                                                                                                                                          SHA1:458B08325413CDDE74A90411320A949DAD1F9F2A
                                                                                                                                                                                                                          SHA-256:AD46340AEE4ED7510ACFFC3A90AEC82C17D73D52EC7AF48A36FFBA9CE25BB8C8
                                                                                                                                                                                                                          SHA-512:F0674F157827F074BDB8994F4A91F16E9E2B69038F83D579B473B42F6613A1FE979DBD8B0C03F18B2CDDA5C13DFE22CED25E0AD01AFBD8115BB61A2FBA8CEFD6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR.......9............pHYs.................sRGB.........gAMA......a...X.IDATx.....IU..V...>sf......3......\..(..F.W0..5F.h..`.........1>.>.Dc....>p@......x..&B.....3g.....V........s.>3.~...]]]]]....kUu5@.f.5k.Y.f.5k.Y.f.5k.Y.f.5k.Y.f.5k.Y.f.5k.Y.f.5k.Y.f.5k.Y.f.5k.Y.f.5k.Y.f.5k.Y.f.5k.Y.f.5k.Y.f.5k.Y.f.5k.Y.f.5k.Y.f.5k.Y.f.5k.Y.f.5k.Y.f.5k.Y.f.5k.Y.f.5;..pW0...t.........+.K..a..%...1.eAp....,..[..[.........u.........}........_.)\..m...........p......+.w.......w...|...Y.;.`ox.1X\.}..=z`....h.G.D{.SW}.A.....~.d........Y..........#.*...+........\..h....2.......z.=../.(4;0.0...... 8...j...9..2..A....y......}.|54;c...{....[.?0..0..a..s.._.[...Qe=.^9,..?.m.l..Ij...0...O^......S....G....p+.. .,Ml./....V.4..A.@.y...;...[..........[.u.=..+.%.h;..T.~.v=.. >........<........h....|(`....i...:..}..t]r.+..GM........X....l]c..m.7B...p._.wu#B....=.....GT...+`....7...a....4|..W.>..............!..`.x6
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 252 x 278, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):19386
                                                                                                                                                                                                                          Entropy (8bit):7.973431510023989
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:JOR8EXS3LBvmovCz2Vy9NMmYs2672tMhQjtyoH5BpNG1jQH0v+zKzLP0Xas:gbmVe5yVy9ks7CWqhm5QUdMas
                                                                                                                                                                                                                          MD5:443C3F05A2BF976EC56D65042CEEB7EB
                                                                                                                                                                                                                          SHA1:B3266C1A46DBBFEECAA449F540FE8659ACC2F14A
                                                                                                                                                                                                                          SHA-256:D0F896ED0E238EA2C263070690CCFA880A727B3704F04AE6D5AD530B448D21BB
                                                                                                                                                                                                                          SHA-512:5729BD5F0B1DC08E06FBEB4863438959438190E2BA6BD512B11F60BB9B8B921E07DD70F5FA5C5D3557A053DA0C2A3C58A1C893653E40D4705BE98DE564038EFA
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR.............B..7....pHYs.................sRGB.........gAMA......a...KOIDATx...|TU.....j.%..B.&.RWl.....XW.lqE..u.\{EW...(.(....{'...Bz.d.w.3.af2.!.@2......s..{.r..}Tt..3.0..2.d5_a0W.....u......?...TV....xY........r.]......_..........g.....t.X.DF..j1.*.......e...3.*...J}.....*W..h.Q]..'..4Z.G.T.L........#,<T...Mz...*.d..$..Df.I.4.....Y-.:o.VRk.T.4.5.:...'.NGU.**7....\..;.....5H..EK....3....j.V.U5~.Qy%9......}.v...t...R./(...|*-+.|.0...})"<Z.....j.....)...Hd...."##(.8.N.J....:...\.|..rjD....{<..R:.d...G..=.&......,*(,..8.Z-...K..*+..h4..d...9..LsF..Pdx...Q^.@.Y...._....hH..#?.@..I..#.6H8..}........v..Pjf*.8z(.8.dith.+?...Ij.<j.F........l.^}.....tj.....i.Y.LfK9......Tq03D./...r..K....".-h.Z...... ..[RDd...kM:].=.....N..Em.].w..2.~................!...wz&$...;.=z.....w.K......."}I.F^,.q...z.^...c.(VRR.N.......>.Z..*.@g..B..t.Lfu.m.m.Yk...-..)L.#....?a.C~....E.<>z.U....JMK....{.N..C99gmQ.i....2.R"....'_8u..@L.....v..u.....BN...@.~....>:t..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 1440 x 800, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):392408
                                                                                                                                                                                                                          Entropy (8bit):7.973867967736719
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:i4wO+3RwpxUb7nZAmLnu5RKV/QO4zYaL+wyZByQVq+DmYHdhYqTCHstSalLTOy:CO+3RyozZAmLnu5oazYaLTyZByQVpZHt
                                                                                                                                                                                                                          MD5:26375482987951457339DF0EC1313001
                                                                                                                                                                                                                          SHA1:8521192ABBE329B1607057FD35C6C5B3BD2773F3
                                                                                                                                                                                                                          SHA-256:4203B414616AB0E55C217190E1F01C42B5C117CB069150D3095637E59F5F1D75
                                                                                                                                                                                                                          SHA-512:0ACB0EB4652042BBEC302F8E533582070EC9F09C30B27E0B5A650EB34A3D8C05AA7C40C9FA672CC7846B67E24738728D5FD79AB73749BED6FE22F613A8D0E4D0
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://wave.co/Assets/Images/feedback-effect-illustration.png
                                                                                                                                                                                                                          Preview:.PNG........IHDR....... ........*....pHYs.................sRGB.........gAMA......a.....IDATx...i.vKR..f...]...lB.OX .{B#$.....E.4.C...bd.........q....B8.B...p..k.p.C=..c..F..B.n.nz.z.{o.....SK..u..k.........S......*O.,...8....8...q...^|..G.......7\.........`....a...^.]..5....n-sA"*.@+WZ..#jt*MT...b].,.Q~...._.~ ....{.=m-...d...u.Y.(|..7../C\....C........M.......*..M*..o....4m;.._.........k.Gi[.lh..k]..,..7..Ts.O.]x.>&..e......^=)F....M..v.]..{......n7T.......|..&.s\.O..i?.<...P...G...........E..ko.=..+.'6K.2..).1zC.N..[..W..V...Y..../..4K..;.z1...V..o..o|.>........./Z....T...Z.z.k......../<....2.z,..<..;.....|..5....m......J..9...m:..H..D.\{...>.....O.^.b..&y.a.Oy.c...!X.o...........R~].F.....H.<y.y.[~..}..........bA.Z;.7.Z..@d..=.yj...};.-].e.aN.cx.......x.?....|6....n........r.;=.7Y....Ng8.SNj...+.K;...[.x......nP.=..R.<...h......Y..};....p....p..0..xz...].._.lD.,..R..-....`..e....B.a.S.J.Y..nV0)+<.sN..#.KvY"c....L......];
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):14110
                                                                                                                                                                                                                          Entropy (8bit):7.983997503004828
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:1gwgQTqg8bVH8TLrOKFcU8tNSc+NzKh2hMZBEZ:3DlFcUsNSLNzKhkQCZ
                                                                                                                                                                                                                          MD5:523518D93801A407D8CF736236CE169D
                                                                                                                                                                                                                          SHA1:7C8636F0A22F20EF781866FABCE879E4D00DF1BE
                                                                                                                                                                                                                          SHA-256:36F026B9664205666B4D22E8A2A7B693D7B6E9600CBC5A3798C675587EB620A3
                                                                                                                                                                                                                          SHA-512:30F2EEDBA2677F75C9FD404496759002EF484230BCF337F151C4FA0702677C7AF20F4FBC98AA215ED177F3F1F4D1A42644555EA6C4BBE88B466A1A6DA44386B6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:RIFF.7..WEBPVP8X........8.....VP8 .6..P....*9...>.T.I$"......8...n.>J.w.....On.=...H....s......*.k.....S......_?1....>....i}..\.[...;......@.._f....=.?i?..2...gn..|..#.Y%x...zy......Z.{gx.y...w/...{...O.^...........=F:f.{......_........G.,$..&JB..!B..8....}.InI!...i.J...?...............Z......r..^._..k..z....E......+..t..I..h.q.$.|]..9..e..Bk.".&.-.L..O...../I....7r.q~.EV5.....9.:qc7..R........N.u..Q.-|...|@w.=.Xgd...!f.n..-...Xs\<h....\.~....) b....f.].....R6W,5....j'.../.x.b.9..!.S....X...........L......y.O..)....X#...K..0.!.).{..h.....I..%P...#'.](.P..q.7..Ry}%^..2....$.^.}....<.v..z.K.?..J.l.7.6XVv1Et.a.% m..<.....>r..B..P.9..N.Tr..5.a.......uT8 .5...=6'.kg..n....E2.v]..0gl..r.7.X.F......H~...;-a..[....|.9...-..'...b[....k..w...gmF%n+.B6.Hv.h.....'?P......Z..I..&.?AwH....K.&?i...f.y6.29zQ..f../l.2....#..Y&....VC.Y8'.2..A..|.L..J.tu.....!/.M.b_.O.z..TY.!...X)....*..s..A2y.....i..[&...Z.s.....\..D...>.....Y.^%../[t....z...U....e.v1VQ.{
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):2773
                                                                                                                                                                                                                          Entropy (8bit):3.982849332672241
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:pmFoy8cSZhf3fTI7o2EIeXWsdZqJWmQk+qr5QVzpx/Xn12p:8ZSZZ3Lqo2heG0ZqUbkZrMzpBn10
                                                                                                                                                                                                                          MD5:A285F6C5EDBB13CAC264F4771A0C06F4
                                                                                                                                                                                                                          SHA1:3182106D831FAD3F0B595B7EB8690A01BF0D9909
                                                                                                                                                                                                                          SHA-256:270809632B528CB11F2AA4B616309AFAE5F517DD5D7A1BCA2879E4D61D15B630
                                                                                                                                                                                                                          SHA-512:839C1D5D3B12E3F76E0B980A81AB927E0DBE0C1B4FEBCE1DF1BE4B3D6B96D0F43F9777D435BB81EBD307ADB0F3AB274A4F5C046BA989603175A96C037CC58CE5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.apple.com/v/watch/bo/images/chapternav/watch_nav_s10_link_light__fws1u5oodpm6_large.svg
                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="27" height="56"><path fill="none" d="M0 0H27V56H0z"/><path d="M7.762 9.782l.098.001h9.509l.153-.002c.702 0 1.25.18 1.67.503a48.778 48.778 0 0 1-.003-.44C19.19 8.19 18.016 8 17.114 8H8.018c-.903 0-2.076.189-2.076 1.844l-.003.44c.42-.324.968-.503 1.67-.503l.153.001zm9.632 40.446l-.098-.001h-9.56l-.153.002c-.705 0-1.257-.18-1.679-.505l.003.432C5.907 51.81 7.087 52 7.993 52h9.144c.907 0 2.087-.189 2.087-1.844l.003-.432c-.422.325-.973.505-1.679.505l-.154-.001zM5.42 13.133c.163-.091.337-.158.516-.209.445-.126.91-.152 1.264-.152h.127l.081.001H17.93c.354 0 .82.025 1.265.152.18.05.353.117.517.208.013.008.029.011.042.02.034.02.06.046.09.068a79.088 79.088 0 0 0-.143-.777l-.005-.026c-.051-.26-.123-.632-.202-.884a1.905 1.905 0 0 0-.293-.575c-.469-.634-1.207-.699-1.679-.699l-.25.002H7.86l-.252-.002c-.471 0-1.21.064-1.678.7-.116.157-.22.338-.293.574-.08.252-.151.624-.202.884l-.005.025c-.027.136-.08.432-.144.778.032-.022.057-.049.091-.069.014-.008.03-.011
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 92 x 92, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3256
                                                                                                                                                                                                                          Entropy (8bit):7.830873335348817
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:X4L0wVuCtd/EJGpd2kD+Dr2RxvRNAy8Bq8FCo5P7zPdFyqSZSKOzlYAGI8O96ZUs:XmDjYs2knRxv0vLXdUZSKQ8O0
                                                                                                                                                                                                                          MD5:F58F31BC78FE9FE7BE3565ABCCBECB34
                                                                                                                                                                                                                          SHA1:5CC5C84CDCE05AAC7308641F523B70787ED374E9
                                                                                                                                                                                                                          SHA-256:8B7085293A423C038950762D57D53B73E9F4DC0EB3AA4AE28B8D3F41A3197BEC
                                                                                                                                                                                                                          SHA-512:FF59794C8AA4732EBBE5F938962F49DBC82455CE00616FF31CF0287A3BEA8D44DBA8101DB6F3C7046D71F16866A74112DFCB791899F315203DDED59E3B2C5FDD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR...\...\......1"j....PLTEGpLn..[..;..=..b..A..r..<..;..<..<..;..;..A..}..m..z..=..j..A..B..N.....>..u..C..;..p..=..L..^..T.....f..?..~..;..}..t..M..Y..>..?..B..L..@..Q.....x..{..=..K..?...........t..@..S..;..=.....8..B..M..:..7....m..s..M..]..U..<..6..9..i..e..A..............a........o..N..L..j.....<..9.......b..@..;..6..7..6....5..u..|.....|..i.....6..6....8........7..8.............:........l..M..9..7...........:...........^..S.....t..Q..?..H..O..D..I..t..Z..:..f..^..:~.N..Z..c..;.....G.....G..F..J..D..6..6..C..5..6....7..8..6.....9..8..............=..L.....A..9.....I.....;..6.....6....<..<..@.....B.....U..>.....k..;.....N..9..i..E..:..H..R..:..8..>..7..D.....;..G..e..\..B..<..W.....;..)..L.....w..5..F..x..F..B..:..1..M........n..4.............Y.._.....:..9...........P..P.....u....tRNS................................................J..............-...........................L.....vY..&;...........k..........c...............^...|.....F.Hl....IDATx...{4V..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):625
                                                                                                                                                                                                                          Entropy (8bit):4.952963038414406
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:UXv7Fc4DpWNRKL+BK/sgl9hrIYerznR3zueIDRTLG9fkVlF38LG0DAvYodXotHNu:u6oTTlrIYevhTuKtLG0MAodXcNu
                                                                                                                                                                                                                          MD5:2DFF575911FD65E601AC64F87F07D5D1
                                                                                                                                                                                                                          SHA1:AE28A08E8E333C9234AD0D024D0865E5E36C5B2C
                                                                                                                                                                                                                          SHA-256:7DF89772DEFA309D97987A7D985ED3F0DA91D81180FE69BB11DA8A8B181B418D
                                                                                                                                                                                                                          SHA-512:3E6530272A6497738135CE998D2221588C487A27F20BD3745224F3FA43FDBFF8A2C8DDD42709B01B1CBF8FCE8EB6DC1EC9FADFE5FCF1AAEF0DE5B18CAAA6CBD7
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://js-cdn.music.apple.com/musickit/v2/components/musickit-components//p-42d04e97.js
                                                                                                                                                                                                                          Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.const n=function(){window.MusicKitComponents={version:"2350.1.0"}};export{n as g}
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65366), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):82918
                                                                                                                                                                                                                          Entropy (8bit):5.035214915703843
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:iQWKisBm4lol+uhlglQePJol7/lU5S5o5iMJAXtY7yxvyGIfVHd/SjtcLmRH+2oJ:iQWKisBm4lol+uhlglQePJol7/lfDN2/
                                                                                                                                                                                                                          MD5:6F40B0940C3AB17A7BB46B0B6C4681A5
                                                                                                                                                                                                                          SHA1:638E6BDFA06290CE26D5DF0AEDB542F14034592C
                                                                                                                                                                                                                          SHA-256:B78A508C90C8D120E78B497D790235EA902EEA085F7543ED94ACEF5E3F9A4FF5
                                                                                                                                                                                                                          SHA-512:7900D6E11DFBF6AD53DD5F1AFB1099D489972B173171315AE4E805FDD5FB78E28D180B3C31BBC47EE62C6592AA7180BA6E123F64046F7DA2E4FDC9526A961487
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.apple.com/ac/localnav/9/styles/ac-localnav.built.css
                                                                                                                                                                                                                          Preview:#ac-localnav html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#ac-localnav body{margin:0;padding:0}#ac-localnav ul,#ac-localnav ol,#ac-localnav li,#ac-localnav dl,#ac-localnav dt,#ac-localnav dd,#ac-localnav h1,#ac-localnav h2,#ac-localnav h3,#ac-localnav h4,#ac-localnav h5,#ac-localnav h6,#ac-localnav hgroup,#ac-localnav p,#ac-localnav blockquote,#ac-localnav figure,#ac-localnav form,#ac-localnav fieldset,#ac-localnav input,#ac-localnav legend,#ac-localnav pre,#ac-localnav abbr,#ac-localnav button{margin:0;padding:0}#ac-localnav pre,#ac-localnav code,#ac-localnav address,#ac-localnav caption,#ac-localnav th,#ac-localnav figcaption{font-size:1em;font-weight:normal;font-style:normal}#ac-localnav fieldset,#ac-localnav iframe{border:0}#ac-localnav caption,#ac-localnav th{text-align:left}#ac-localnav table{border-collapse:collapse;border-spacing:0}#ac-localnav main,#ac-localnav summary,#ac-localnav details{display:block}#ac-localnav audio,#ac-localnav canvas,#ac-localnav video,
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 389 x 527, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):61594
                                                                                                                                                                                                                          Entropy (8bit):7.97803730973056
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:0lZDmbW4/k8qiAOg80ybzb6weUJ4gGHWtuJDHFY:0lZDmbW4Eob0rQTkJC
                                                                                                                                                                                                                          MD5:C822AD53900C45A0AEAF495D7B38241D
                                                                                                                                                                                                                          SHA1:4515B7D716D5510C34A57DABA5BA984FF21DA8CE
                                                                                                                                                                                                                          SHA-256:895866B2FAB0AFA50FB05BBEEB6D7B0D1806A754B52BC17DEB440D6EF5CC29A9
                                                                                                                                                                                                                          SHA-512:42A3160CF51C2A18EBC916AB1B893684FFFFA1732DA046AFE8763ECC600426DC18B45C1C90E85E12659135F5A21C27C62C513F58C4DDBB2EFC9AA78BBA4BE2DF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR................k....pHYs.................sRGB.........gAMA......a..../IDATx.....m.U...c.}.U.+.m..i.....IH,........J.8<...b.N....t/_......J^.$...H....B.G#a.dll..,........?.k.s...s...{.....k...c6.&M..<./........5D.'MT%..........I...eTR.....L...2.MJ/..t../s.Tnjo>.]?....~}no,K.......)...>..|N.1}.........Y,...............}.K.....I...!...ge..#....`@........@.1..pJ....6......T']...`...k.$...|.\>... .k..u...c+......,...`....X.x2Dk.Z..V~2..3)Y.>).T....?.$P..@e.F.8B=f.Y...o..;.......B.M0.d6...8..I....w..6LA...E...z.Y.4Ph....'.....!.<.`.j.6...8ry.m..C.!*.|..=LY.N......u..V....>.....{(>?.V2...Q..:....Ki.$F....u.........MvZ6..?\n.F......t..W..y.4L.9..(.]..R.6..)...3.2O=....y..B...........Aj.@..E...DG ..1..a....M........Sh............8......({..u..2.P....qm.k...GP..=....>....X..........m?...^.e............/.Z/.........B...n..91.......*.$j....;7.......G(.....x.].(]J.z.>2.......r......1,s0L.......q..v...G.{_....
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 967 x 602, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):447501
                                                                                                                                                                                                                          Entropy (8bit):7.994102572975785
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:12288:KkTGobMDmTHHgIdfEBFJQ/Ac2e9gPJJr2mZCN8O14qQH:KoGta7gIdsBw/Ac2UgRJlCuOO
                                                                                                                                                                                                                          MD5:3A3118CC53261F88455BF1866E61E89E
                                                                                                                                                                                                                          SHA1:294AE1B524C34F4F730EE3017F7C11FA9A4B8D1B
                                                                                                                                                                                                                          SHA-256:1C3B7AD19D59AD0CD9BF96E6790C8E98C0CE7117B216C6C748FBCFE8378AAF76
                                                                                                                                                                                                                          SHA-512:2C8E9F338E35155038705E03E54204467D28819D5EDCDB85C40BE15D531ACBED9FC270654030E081C21ED7EF87D89060D3F4C73D19689CB2F126215B2FAFC851
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://wave.co/Assets/Images/illustration-siri-mobile2.png
                                                                                                                                                                                                                          Preview:.PNG........IHDR.......Z.......5s....pHYs..!8..!8.E.1`....sRGB.........gAMA......a....IDATx...I.lI.......7......DS....V....k....~.~..W./..@..(....E...BU.w.......`v...{3.Vhf\w?...IU?..a.....?.?.......^...w..........._.................o...{...?.'....?....{...._..|..|.i..t:.p..........o..........C.....|...>+..?~................q..~..BH.0..a.w..............;........[.\.......DZ./..K.y?..ji.n..&....&.'.........g.......?.....K.y.P.i...q.K_...y.[..o.VW.6.....A...b..g.a]..z-|....r:DW(5P..-m._>O........o...../..z6K.k.h9.l.......{|Z..6..W8..X...... 2D>').u...R.y&..w.yZf}f.......M.i.*..N.l.1..t.K|.}7.5.....u...|....pc\.+.ti..=....,Ph.....8B..u.....J{Z{........E,G.u\.....2iv:..."cO...q..Ai.B..\@('..un.{_Z.Z9.......G.}.S...O..]U',...yu#.....W..1.I~.0J.....6..0...I..........f.c...|..%....x...I_[..e...>?....g..........w..p...i......>....nI...[.[.=.\k..m.Y.`y..b\..*}...y..y..X........ ..PH.=%.0/y.:.0,...8.q:........|B[i:G...x.........'....]...D.I..?M,+.,}>..T&k.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2634)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):9946
                                                                                                                                                                                                                          Entropy (8bit):5.303383252274076
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:NdbWsWxwiKpBpVyPPjg9bt9MVzclvs4oRL19n3kufDi/9secuFjel:LbWsWx3KDXR9THl1iL1l3kufG/9sebjS
                                                                                                                                                                                                                          MD5:9BB28E4E947B15C91F9178EFF5B23264
                                                                                                                                                                                                                          SHA1:87F5AC3AE29A7455DD00F79435B1D91F664F0395
                                                                                                                                                                                                                          SHA-256:9FEC8921027F561C8BD0FDF17C244E35F26ABA8E336571597FCCCD9D42D7A0CA
                                                                                                                                                                                                                          SHA-512:4566D611CDC37D0F4C34D36ABA45AF69036C4A9E155FAAEC80D70B20C24555A319C8227377D9AA7E7EF02077C2E83C050DB8BACCDBF48417D8772F64818AA7A5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://apps.apple.com/assets/chunk.722.c70bd733e7b77d8198f0.js
                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[722],{32722:function(e,t,i){var n=i(24178),r=i(76588),o=n.SC.attachDelegate,s={setDelegate:function(e){return o(this,e)},localStorageObject:n.tO.localStorageObject,sessionStorageObject:n.tO.sessionStorageObject},a=n.SC.attachDelegate,c={setDelegate:function(e){return a(this,e)},makeAjaxRequest:n.L5.makeAjaxRequest},l=n.SC.attachDelegate,u=n.SC.hasAnyKeys,p=n.SC.isArray,h=n.tO.saveObjectToStorage,d=n.tO.objectFromStorage,g=n.P0.exponentialBackoff,f=n.EE.valueForKeyPath,S="noTopicConfig",v={blacklistedFields:["capacitySystem","capacitySystemAvailable","capacityDisk","capacityData","capacityDataAvailable"],compoundSeparator:"_",configBaseUrl:"https://xp.apple.com/config/1/report",constraints:{profiles:{AMPWeb:{precedenceOrderedRules:[{filters:"any",fieldConstraints:{clientId:{generateValue:!0,namespace:"AMPWeb_isSignedOut",expirationPeriod:864e5}}},{filters:{valueMatches:{isSignedIn:[!0]}},
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):326855
                                                                                                                                                                                                                          Entropy (8bit):5.580153197630239
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:Q4djRo3k4aNJdBvi8ECFqXk9nw+aFBBNy2U3g:5dj2krNXBKnWw
                                                                                                                                                                                                                          MD5:25FC8F94C58039A37E6B8CD9ABC368B7
                                                                                                                                                                                                                          SHA1:66F7E099C7F5FCF148C3F1FD1DC88BA185712237
                                                                                                                                                                                                                          SHA-256:6E0E5364AD58403A033AB9353F398AFB85BFFBBCC9A789C10F80A32CAC917FA4
                                                                                                                                                                                                                          SHA-512:71F9551E194D6E8ED043E34916DFCEAEB15E88C37D2398ECFE76A82A7AFF5E7C508E288AA52CEA0A5F89844020DE6BCF9B4D59B90D5E98B629DE64C7AAD51D5B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-9VVGRHJGEV
                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2006), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2006
                                                                                                                                                                                                                          Entropy (8bit):5.0343125996860305
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:MMEuMY6wRQe46l07kQxeyS9IgeAECO8gLF3S2mgL2IBIYC:MMEn3lQXyRDkw3NmnIW
                                                                                                                                                                                                                          MD5:1F00B46C8725129C02BD0BF3B9564926
                                                                                                                                                                                                                          SHA1:CC017B8B4333983372D6F88552F6FBA7E30C0EC6
                                                                                                                                                                                                                          SHA-256:A9D2A8F8D325CC94BC7CD4215A0845DA648D75941215B58967EF340C3E2D3271
                                                                                                                                                                                                                          SHA-512:9599D0055DD455B29A3A9BF9AE95A583ADC6F73418D3B56DCF425F3281D3DFA23354EB691AA2F0A34A496A2B2C70F14ABF22C8761AB7FF18C913EFC50278EEBB
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:!function(e){var t={};function n(o){if(t[o])return t[o].exports;var i=t[o]={i:o,l:!1,exports:{}};return e[o].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=e,n.c=t,n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(o,i,function(t){return e[t]}.bind(null,i));return o},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="/",n(n.s=0)}([function(e,t,n){e.exports=n(1)},function(e,t,n){"use strict";({initialize(){let e=docum
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 256 x 73, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3079
                                                                                                                                                                                                                          Entropy (8bit):7.82679732780419
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:UEf/6CdE+pVsUhv65XC71CJKLpib3w1HDt835v5pZV6BkZ+bjpcZ2Wr8rS3TkOt:U2S6BXTM5Su00wdUv5v8S++MWreIoq
                                                                                                                                                                                                                          MD5:52B5CBFEA93C4CDBA3A3230DFC91843E
                                                                                                                                                                                                                          SHA1:C20321878CA9A5DA4B5EC672046B2E06549F35D4
                                                                                                                                                                                                                          SHA-256:31AD41C9A8CF780F43FB6B2C91BBCA2709AC9CF2B6B71CFD6CBBD96855E80293
                                                                                                                                                                                                                          SHA-512:1E597D01F98FE476E2127A19C0E19D6E8404D1ED0CCF3E24664DD12FDE73D9F983EFE453786FCAFEDF99E88300401989BFAC144F65FFE817BF5DB56CE42A9F65
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR.......I.......D...QPLTE.......................................+++===............MMM...mmm............\\\...J....tRNS.....Bds...|......pHYs................FIDATx..\...uCU.)..E}.........k....qb.q...I.....,.y....._..#....?HR.$...?.....i..W.........g...P...o.|..4o.....O4y.......J....Kc.l.o(.k.%.).|.;.B.....h@If..[..#.!.".$.Q.C.$.J..R.,...pG.%Y.^.(.}.y...<.(Z..x.. .~..H...\.F....J....6.<q....V...dG..$.c.=...+.Q.V(....:........W.p4u...J...c.......H....sNy.Dz..w.!..D4.aNi....t...a.<U.B...R@7..s...c.Vr...._..}.3W.>%.....i'Z!...](...I...Q...(..h.Qd...V..I....J..N4..|..0...H.(...(|A@....j.:..J.XF.y..1......H7....&l..YRpb..g2.M...h.xe..0...x'..N&.... .....H..$0.@.YS.}0)..?..(..#4o..IX.b...^..P...@.f.U.4..8,b..;....V.....g..*.V.,Q.^.t..c.c.m.......D..Y x.....}.....qbb.V.L...3dg.B9.W.5.F.bs..W...t....M......... .0.)!..E...!.q...... l.).3#t......e.c@s....(.Fy....C...Ay..B....%O(``{).(*t=...4...y.@5_.............2T......j....d....0........ `.7..a.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 1036 x 883, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):234396
                                                                                                                                                                                                                          Entropy (8bit):7.9834059159355855
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:ZQwll2DWbUebTecIXwVKqfZVWl0WE/68HlBS66vS7ccidfB5W7mTYap7X1Ek48Eb:ZxWDWbUgTC4bVKSzn6a+JTsAdEk49xZ
                                                                                                                                                                                                                          MD5:68CC2B0C3E2181A098F87E4BC006473B
                                                                                                                                                                                                                          SHA1:A22A8C2009AF62093E1DBFA6DBB03AE5F36BAE78
                                                                                                                                                                                                                          SHA-256:D7D70FA10CC3CFBC9CFA714284976D535E6E01008D37B2AC816E9DE360F74D0D
                                                                                                                                                                                                                          SHA-512:A94F58F5B30EF97F0D9FB6E52488B64A69769CB2D76B511BDE1788462A95EAEFEE01C8DB56CA7EE969E905BF69052CF73D502BDF5FB2EFB4B6AB16B378E11C07
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://wave.co/Assets/Images/illustration-summarize-mobile2.png
                                                                                                                                                                                                                          Preview:.PNG........IHDR.......s.....-0......pHYs..!8..!8.E.1`....sRGB.........gAMA......a....1IDATx.....$E.7.g..|9.q....w.....$)..QQ....FDPD.."J...QPQ..t....^.w'..:z.........r..zzz.{..z.J................(...Q.3.cC.....M.K...KZc...h..H..FD*S!.0.V..P.H..0..P(.."""..c.L.h...c...47.I*..|..I.0.X..u..w.u.V......a.1...G......]O...=x...BD....D.%t..".U;&Gb......b.....a.5.<....c.T......JGB.....P...hT."Q.D".../.DDD9W]5A}...L&..e...?...;..IU..?......;..a....D=..N.&C..P(To.B.....H..T$...d.{....3..b..h.aK.hx.-[.,..K.R...R...m..e...e..?..$z$..I..)((...b)/+...r)/-......r)-)U....Hqa......khh3..I_..D.2fL...a.'.dB......]:::.......v...4..$..IOOL.d..,.JQA.D.Q3..Z-!..C./..."...7.w...f.....!...`....#.?.<....=!.C..h.ga...;&..)Bp a$...D...d..2.f....+.EERXP(.....{,.:..s.^.....B._2.....#..`8..sw}N>...}..<...~.GV.mX..\Cx-.|8..........b......B....Aw|.<f.......f. .#m.m..~....FijnV...P........P(....K........m}..w1..h.0`@4tB'.tUa*.Ydv .mH.(C........i.i...B.2q.L.7QfL.)..N...R...{.0R*z
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1279
                                                                                                                                                                                                                          Entropy (8bit):5.133291835385941
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:YutisqyRLfdS4d4Wb9RfbgnLXj7yticvcp7LnTkF2ymr9RNrgtUtiWHLW9LtugbY:YuUs7RXbJp+jjuUcvc9rAw5DcUUALELs
                                                                                                                                                                                                                          MD5:68772397926CA4021B67B56450723C9D
                                                                                                                                                                                                                          SHA1:9B0B58315F2A2DF8B7901E1AAD56BB9026CA6A98
                                                                                                                                                                                                                          SHA-256:38D076EBC94EEB46605244A9184BA5A5CCFFACC92FA11C298AA8284451838267
                                                                                                                                                                                                                          SHA-512:9F825DB65B16FE0F51222C23D42038B8747B3396A3179D9EBB2A396A1C1471686E25E6AB50E6630F53AA43DAA1B7EAF9023A338D909607AC7021CD10BAE3B0D2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:{"items":{"WS10_A_JB_G":{"type":"WUIP","name":"Apple Watch Series 10","baseName":"Apple Watch Series 10","id":"WS10_A_JB_G","price":{"value":399.00,"display":{"smart":"$399","actual":"$399","from":"From $399","monthlyFrom":"From $33.25/mo. for 12 mo. or $399","monthlyPrice":"From $33.25 for 12 mo.","perMonth":"$33.25/mo.","perMonthSmart":"$33.25","perMonthActual":"$33.25","perMonthValue":"33.25","months":"12","apr":"0.00.%"}}},"WATCH_ULTRA_2_MAIN":{"type":"WUIP","name":"Apple Watch Ultra 2","baseName":"Apple Watch Ultra 2","id":"WATCH_ULTRA_2_MAIN","price":{"value":799.00,"display":{"smart":"$799","actual":"$799","from":"From $799","monthlyFrom":"From $66.58/mo. for 12 mo. or $799","monthlyPrice":"From $66.58 for 12 mo.","perMonth":"$66.58/mo.","perMonthSmart":"$66.58","perMonthActual":"$66.58","perMonthValue":"66.58","months":"12","apr":"0.00.%"}}},"WSE4_A_AL_MN_G":{"type":"WUIP","name":"Apple Watch SE","baseName":"Apple Watch SE","id":"WSE4_A_AL_MN_G","price":{"value":249.00,"displ
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):858
                                                                                                                                                                                                                          Entropy (8bit):4.35134600200753
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:t91n3Kp8VTS0gIy5oMXF30Q9kIxRTLpNHG5CRCvhtz:937RS0o30Q9TTdhG5Wc
                                                                                                                                                                                                                          MD5:9A26D81D052C4BA448017F526ED9BAE4
                                                                                                                                                                                                                          SHA1:AF4A5F2FD7198041193227AF8DAFDDDDCEE0738E
                                                                                                                                                                                                                          SHA-256:6FADD12B6DAC15958AB8CCEA94DB3F45B442BF483593D8C9B3146C5152A248BE
                                                                                                                                                                                                                          SHA-512:50C526C02836097F8778F3F22ABEAF551662CEE903304826F1941AFB1148495A54B2D47D968E357E9E9325D14066CB8C4AE48444D3D334C2AC2197EA5FF950BB
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:<svg height="54" viewBox="0 0 45 54" width="45" xmlns="http://www.w3.org/2000/svg"><path d="m0 0h45v54h-45z" fill="none"/><path d="m14.5 13h-9a5.5066 5.5066 0 0 0 -5.5 5.5v26a5.5069 5.5069 0 0 0 5.5 5.5h9a5.5069 5.5069 0 0 0 5.5-5.5v-26a5.5066 5.5066 0 0 0 -5.5-5.5zm3.5 31.5a3.5042 3.5042 0 0 1 -3.5 3.5h-9a3.5042 3.5042 0 0 1 -3.5-3.5v-26a3.5042 3.5042 0 0 1 3.5-3.5h9a3.5042 3.5042 0 0 1 3.5 3.5zm26-8h1v6h-1zm-12-23.5h6v1h-6zm12 15.5h1v6h-1zm-12 20.5h6v1h-6zm-6-14.5h-1v-6h1zm0-8h-1v-6h1zm0 16h-1v-6h1zm14-28.45v-1.0247a5.5056 5.5056 0 0 1 5 5.4747h-1a4.4847 4.4847 0 0 0 -4-4.45zm4 30.45h1a5.5056 5.5056 0 0 1 -5 5.4747v-1.0247a4.4847 4.4847 0 0 0 4-4.45zm-14-31.4747v1.0247a4.4847 4.4847 0 0 0 -4 4.45h-1a5.5056 5.5056 0 0 1 5-5.4747zm0 35.9247v1.0251a5.5056 5.5056 0 0 1 -5-5.4751h1a4.4847 4.4847 0 0 0 4 4.45zm14-28.45h1v6h-1z" fill="#1d1d1f"/></svg>
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4441
                                                                                                                                                                                                                          Entropy (8bit):3.9083034321670267
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:fTw0aTw9M+s2VrqIulHinalHiLKLjh+RzPblvQyC+Q3qNR:7w0YB+s2Vr+CiHiAF+RTJZC+Q3S
                                                                                                                                                                                                                          MD5:77B20ED96AF01A396E51CED7477D41EA
                                                                                                                                                                                                                          SHA1:AA0E1B8DF794F51C8DAEAC53818ADD7DFA0C1020
                                                                                                                                                                                                                          SHA-256:C0DFD3A012662FB35CB12C0F37EF9DFD393013FD7CD6AA9634838A393BC11A21
                                                                                                                                                                                                                          SHA-512:E4D978B7FA7BEB125258002064B1F6C99D9F00275DDA193F880B13D9FCB15FC50A13C913EF6BF59481A55243F030C88292E53D5F77A95CA62FB36ED16E836EDC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:<svg height="56" viewBox="0 0 27 56" width="27" xmlns="http://www.w3.org/2000/svg"><path d="m0 0h27v56h-27z" fill="none"/><path d="m18.7134 44.968h-11.4268c-.9792 0-1.9113-.2009-2.7585-.5624.5974.5463.9019 1.1971 1.0041 1.4451.2244.5449.3269 1.1603.3269 1.1603s.3846 2.9103.4615 3.3911c.077.4808.3862.7322.3862.7322.3317.2806.6779.396 1.2146.5449.9633.2485.9761.2037.9761.2037s1.3461.2334 4.09.2334 4.0899-.2334 4.0899-.2334.0128.0449.9761-.2037c.5367-.1489.8829-.2643 1.2146-.5449 0 0 .3093-.2515.3862-.7322.0769-.4808.4615-3.3911.4615-3.3911s.1025-.6154.3269-1.1603c.1009-.245.3986-.8831.9809-1.4253-.8344.3487-1.7496.5425-2.7104.5425zm-8.9651 2.4771c.7009 0 1.2691.371 1.2691.8287s-.5682.8287-1.2691.8287-1.269-.371-1.269-.8287.5682-.8287 1.269-.8287zm0 2.452c.7009 0 1.2691.2388 1.2691.5335s-.5682.5335-1.2691.5335-1.269-.2388-1.269-.5335.5682-.5335 1.269-.5335zm.035 1.9802c-.6988-.0543-1.2581-.1907-1.2492-.3048s.5825-.1626 1.2813-.1083 1.2581.1907 1.2492.3048-.5825.1625-1.2813.1083zm3.2047-.2
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):459
                                                                                                                                                                                                                          Entropy (8bit):4.579364699919722
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:t91r0GKIqPj0xdjrJ9W6dYsPpc8dgopf7:t91r0Rvsr3WkSTKz
                                                                                                                                                                                                                          MD5:9FE1BD1407BC8CE201FDB0C932D45F1B
                                                                                                                                                                                                                          SHA1:04EB3BA943207CAC93F894E98664B9540261D84E
                                                                                                                                                                                                                          SHA-256:5A2EDE4E1CC87CCCA5D21EB1CE496EDB334C526C0C43DD6B650DC6C10E7A83F2
                                                                                                                                                                                                                          SHA-512:ED53250CE3B05DE16403530826A6FB3B9858F6E2DA757A0B13430DCAFB795592C68F7FB89FB73A5F90BA14C2A8B73C3DB29E946612C46CC6FCBD3D632DC29410
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.apple.com/v/watch/bo/images/chapternav/watch_nav_accessories__glsax9gul7ue_large.svg
                                                                                                                                                                                                                          Preview:<svg height="54" viewBox="0 0 22 54" width="22" xmlns="http://www.w3.org/2000/svg"><path d="m0 0h22v54h-22z" fill="none"/><path d="m21 23a10 10 0 1 0 -13 9.5408v8.4592h1v9h4v-9h1v-8.4592a10.0035 10.0035 0 0 0 7-9.5408zm-9 26h-2v-8h2zm1-9h-4v-7.2009a10.0557 10.0557 0 0 0 4 0zm-2-8a9 9 0 1 1 9-9 9.01 9.01 0 0 1 -9 9zm0-16.5a7.5 7.5 0 1 0 7.5 7.5 7.5 7.5 0 0 0 -7.5-7.5zm0 14.75a7.25 7.25 0 1 1 7.25-7.25 7.2582 7.2582 0 0 1 -7.25 7.25z" fill="#1d1d1f"/></svg>
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (10204), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):10204
                                                                                                                                                                                                                          Entropy (8bit):5.282533445396263
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:U38kcmi3U2hQctc1cJcpcZrEccxNsMlcTctcIceCgycLcvXRkEsYNtGr:U38ZZU2hxtc1cJcpclEHllcTctcIc3gP
                                                                                                                                                                                                                          MD5:97E3F38781BA136C719D08CA0EC5162F
                                                                                                                                                                                                                          SHA1:5604E5C9095068500FD764E4E7608CD489D272CC
                                                                                                                                                                                                                          SHA-256:9DC2DC3E987AC76A2AE4DCC3A4DE7BF5D09DEACD4780C9F8BA7EC263380809CF
                                                                                                                                                                                                                          SHA-512:0716DD98795D9184A7A1508B87F9D17FAE217CC0364D42D075AF5D4C6BC1FD37E6FC07C4F6798D96AF028608075666D133C15977F38F8748421586BB9833E507
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:!function t(e,i,n){function s(o,r){if(!i[o]){if(!e[o]){var l="function"==typeof require&&require;if(!r&&l)return l(o,!0);if(a)return a(o,!0);var c=new Error("Cannot find module '"+o+"'");throw c.code="MODULE_NOT_FOUND",c}var h=i[o]={exports:{}};e[o][0].call(h.exports,(function(t){return s(e[o][1][t]||t)}),h,h.exports,t,e,i,n)}return i[o].exports}for(var a="function"==typeof require&&require,o=0;o<n.length;o++)s(n[o]);return s}({1:[function(t,e,i){"use strict";e.exports={EventEmitterMicro:t(2)}},{2:2}],2:[function(t,e,i){"use strict";function n(){this._events={}}let s=n.prototype;s.on=function(t,e){return this._events[t]=this._events[t]||[],this._events[t].unshift(e),e},s.once=function(t,e){let i=this;return this.on(t,(function n(s){i.off(t,n),void 0!==s?e(s):e()}))},s.off=function(t,e){if(!this.has(t))return;if(1===arguments.length)return this._events[t]=null,void delete this._events[t];let i=this._events[t].indexOf(e);-1!==i&&this._events[t].splice(i,1)},s.trigger=function(t,e){if(thi
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):172831
                                                                                                                                                                                                                          Entropy (8bit):5.252407193674261
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:IVjExazug79h2U4kcNxakmBjt4oGZlibTR5ikxYhlUuRNka2wblHiN+wL8z9Gguk:Gzug758kkEiXjOAprX2wd5WjguGOo
                                                                                                                                                                                                                          MD5:89EF5CBEACECE4BCB75BBEFBAEC33DC9
                                                                                                                                                                                                                          SHA1:AFD673D3E1289070F4E66E592A58223D764C573E
                                                                                                                                                                                                                          SHA-256:71ED963804CBD4B773B16A2E290FB534288140999CCA4833A8FF300A9D72A9B1
                                                                                                                                                                                                                          SHA-512:587470CD2713AE2DD6E4EF44A3C9AD5442872F298B79B02A29ADE777C9A879FF4C159116441D6297F13D3EEC996762F0E36EDF6933AE8B0A37502E1501C3065E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[971],{4417:function(e,t,n){var r,l=n(2265),a=n(5689),o={usingClientEntryPoint:!1,Events:null,Dispatcher:{current:null}};function i(e){var t="https://react.dev/errors/"+e;if(1<arguments.length){t+="?args[]="+encodeURIComponent(arguments[1]);for(var n=2;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n])}return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var u=Object.assign,s=l.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED,c=s.ReactCurrentDispatcher,f={pending:!1,data:null,method:null,action:null},d=[],p=-1;function m(e){return{current:e}}function h(e){0>p||(e.current=d[p],d[p]=null,p--)}function g(e,t){d[++p]=e.current,e.current=t}var y=Symbol.for("react.element"),v=Symbol.for("react.portal"),b=Symbol.for("react.fragment"),k=Symbol.for("react.strict_mode"),w=Symbol.for("react.profiler"),S=
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1670
                                                                                                                                                                                                                          Entropy (8bit):4.640115766460789
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:KsqTwG/AnRwnwA2jivUMMWxSQi+jMMudUd1QxReNliPMMB/M0aZE5aNOxMMD2b93:QwSV2UQ28dUTQfqiaN+qi01uc
                                                                                                                                                                                                                          MD5:466BD4EE0E615B95435C9CDD09DBD328
                                                                                                                                                                                                                          SHA1:B3B7ADB0DFE92A2E711C383F514B91038F2A3AD5
                                                                                                                                                                                                                          SHA-256:0117D94FD0F06C8A706AA4F4A166C2D867612710D17EAEF02FD2E5D845A4F241
                                                                                                                                                                                                                          SHA-512:79A853A7518BCF1F7962F94CA43A40F98383374F6571EAE0752D1274E0C6378584E80048164998DCAD5B4E4128B2C2FBB1AE0FCBE4820E7D84C519733EC6FCD1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.apple.com/ac/localeswitcher/4/en_US/content/localeswitcher.json
                                                                                                                                                                                                                          Preview:{."locale": {."country": "us",."attr": "en-US",."textDirection": "ltr".},."localeswitcher": {."name": "localeswitcher",."metadata": {},."displayIndex": 0,."copy": {."name": "copy",."metadata": {},."displayIndex": 0,."value": "Choose another country or region to see content specific to your location and shop.online.",."path": "ac-localeswitcher.localeswitcher.localeswitcher.copy".},."continue": {."name": "continue",."metadata": {},."displayIndex": 1,."value": "Continue",."path": "ac-localeswitcher.localeswitcher.localeswitcher.continue".},."exit": {."name": "exit",."metadata": {."duration": "30",."dismiss": "1".},."displayIndex": 2,."value": "Close country or region selector",."path": "ac-localeswitcher.localeswitcher.localeswitcher.exit".},."select": {."name": "select",."metadata": {},."displayIndex": 0,."suggestion1": {."name": "suggestion1",."metadata": {},."displayIndex": 0,."value": "United States",."path": "ac-localeswitcher.localeswitcher.localeswitcher.select.suggestion1".},."c
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):120966
                                                                                                                                                                                                                          Entropy (8bit):5.184506475306319
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:+haZvZn7TQbhThY1bM4D+SNvHicrlh50L40EszMQHHcVQ8SUO:xZ7TF1n950dUO
                                                                                                                                                                                                                          MD5:1841E5224F1A72C30B0BD6D40C925807
                                                                                                                                                                                                                          SHA1:CF32C8EF1B25551EC1F36426B88E107D712DC4EF
                                                                                                                                                                                                                          SHA-256:4813D6BEB3639AA846858DE38CF7DDE63CC3A3A9ADCF4875E14E5445301DB634
                                                                                                                                                                                                                          SHA-512:73126D076543ED73738360DF1B705138ADEF56A75EEAB1024C7D9B8DE9FB45AE5B8266EFDDFEE46FC203C56DF58ABBB0753B1EAA7C5A6D42D3DCB85B6B161DF0
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:require=function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var p=n[i]={exports:{}};e[i][0].call(p.exports,function(r){var n=e[i][1][r];return o(n||r)},p,p.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}return r}()({1:[function(require,module,exports){function asyncGeneratorStep(n,e,r,t,o,a,c){try{var i=n[a](c),u=i.value}catch(n){return void r(n)}i.done?e(u):Promise.resolve(u).then(t,o)}function _asyncToGenerator(n){return function(){var e=this,r=arguments;return new Promise(function(t,o){var a=n.apply(e,r);function c(n){asyncGeneratorStep(a,t,o,c,i,"next",n)}function i(n){asyncGeneratorStep(a,t,o,c,i,"throw",n)}c(void 0)})}}module.exports=_asyncToGenerator},{}],2:[function(require,module,exports){function _defineProperty(e,r,n){return r i
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1832
                                                                                                                                                                                                                          Entropy (8bit):4.621720669402699
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:bQXNBBQwb9IV0vp3g9NQsURdzeSenAmDbX:o0kIqGQs0dDWbX
                                                                                                                                                                                                                          MD5:BD118870C7CE67DD984AB828BC5CB74A
                                                                                                                                                                                                                          SHA1:50D763C22A1A25CF195BEB6F10D2C99DEDF2971B
                                                                                                                                                                                                                          SHA-256:E05777D310C34AF33FF60E24F8B26C30352E54F7C1B83828E2685B5D544E64DA
                                                                                                                                                                                                                          SHA-512:30BFA3F0E59E2210BC27766F504C6ED2C0AD3CEE8C324FDD447D4928A3C1885029BF2D19E606936E1E7DD7C924B63399771796AB7500B3C65BDE8D18FF6908F5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:<svg id="Light" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 35 54"><defs><style>.cls-1{fill:none;}.cls-2{fill:#1d1d1f;}</style></defs><title>watch_os_large_</title><g id="watchOS"><rect id="boundingbox" class="cls-1" width="35" height="54"/><g id="icon"><path class="cls-2" d="M17.5,16a17,17,0,0,0,0,34,17,17,0,0,0,0-34ZM22,24.15a1.69,1.69,0,0,1,1.82,1.45H23a1,1,0,0,0-1-.73c-.7,0-1.13.55-1.13,1.47s.43,1.51,1.13,1.51a.93.93,0,0,0,1-.71h.82A1.67,1.67,0,0,1,22,28.56a2,2,0,0,1-2-2.22A1.94,1.94,0,0,1,22,24.15Zm-7.53.7c-.47,0-.79.18-.89.48h-.81c.09-.71.77-1.18,1.74-1.18s1.67.53,1.67,1.43v2.9h-.81v-.6h-.07a1.44,1.44,0,0,1-1.28.67,1.28,1.28,0,0,1-1.41-1.27c0-.76.57-1.2,1.58-1.26L15.31,26v-.38C15.31,25.11,15,24.85,14.44,24.85Zm-7.35-.61.76,3.27h.06l.88-3.27h.8l.88,3.27h.06l.76-3.27h.84L11,28.48h-.88l-.87-3.17H9.15l-.88,3.17H7.41L6.24,24.24Zm5.35,18.4c-3.3,0-5.36-2.31-5.36-6s2.06-6,5.36-6,5.35,2.32,5.35,6S15.73,42.64,12.44,42.64Zm5.08-15.28V24.92h-.68v-.67h.68V23.17h.84v1.08h.92v.67h-.92v2.24c
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 97812, version 1.0
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):97812
                                                                                                                                                                                                                          Entropy (8bit):7.9978966269531435
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:1536:MxlNoV+iuaRqgnUJ9gPxMZXFwme9Xvaw8aeyH17mP4bTJagZcXU4N/42Y/4g2H4O:MLNoVXuaogUQyZVPeB0yHB9bhoU4NrYc
                                                                                                                                                                                                                          MD5:FCF85E1007388C2707C982FB27D09163
                                                                                                                                                                                                                          SHA1:1329D694C10F4F8DC05AEF70257E93D0481ECCB5
                                                                                                                                                                                                                          SHA-256:878C9752B9A516DDE472D30E4E5C57172B2E766CF21F336DF168E2302382CA0E
                                                                                                                                                                                                                          SHA-512:B1ED620469C913144DEB20BA1984DAC483112554ACE2320ACFA0F17CD529D3A0CA2F9B06AE0F7F819136842C798F05DECB16A2DCA77D126428FB0FEA9401344E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.apple.com/wss/fonts/SF-Pro-Display/v2/sf-pro-display_regular.woff2
                                                                                                                                                                                                                          Preview:wOF2......~....... ...}............................$..H.`*H...X...`....6.$..$..(.. ?meta....X. 8.t[.,.......?...t.!.......F..R.~..CL-8..C.F4..UW..3.m..u..1..[9*...........|y...o.......b.Z.....D..1.EL%E..".....iS.Rb].y..j...YBX*..R05%3%..$..ZF..Ok7.~......lSR......6.e.....yz...F<..FU....Q..H.)....p".m.+..".~..Y.......@#.........tQ.y~..q92.c..GO.`..x*..p.|RD....7.....T.......b.*+u\@.W:....T.u.... .AB.$>. E1.A......?.,.!m..).~e......gd.....v.4..i......<......^e.3.R.J.V4;_..{....tV..Q.._.l....E..,F..\.b.. ...*...........{..(......C.".......z{...g...F...h+A^...<..\..c..MP.J*..... ....Q+v.5.9E\.q...h..D..%"...p......}Z._..#..8A..w....5[.<|@v&..1C...m3?w...n...r|0d{....d./...[.-A.Crre .Ds.T....F.5U.Ly....#rs..?...7%@......a2.B.b7L.....>.=.. ...~..2..o........mo. \C@5W.6....6.i....w...@s.ww+.F..D..h..0....k..........H...l......AR...l.X...n..d....1`T..b`$`...........i....?@s..#. .A0..c..e...6j.....="[T.B.......W?.......}...7.,...5...n..6...Z..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1035
                                                                                                                                                                                                                          Entropy (8bit):4.35178458665928
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:tYU/du1W455ckMjQ5tU7pLWzbcaw3L8h7k2vdGGckxWXVPz6Y0zw2dBwL6A3M:n/mXMjQ54LsULaTtctF0TmQ
                                                                                                                                                                                                                          MD5:A177539E0720BADC57249102266E33DB
                                                                                                                                                                                                                          SHA1:D0646E1DBC79DD2920F34F8B95EF6AF6A246871B
                                                                                                                                                                                                                          SHA-256:C1FC45C8FF5FF5E4DCA6A4628B826A97BDA9AC6E43497CAD42F0334BB1CB747E
                                                                                                                                                                                                                          SHA-512:E0D4647EDFB12231A0B7A60BAFAF94C089F4B8E5ABC9A303D70EDA3CE7D2CBAA31C6A93A67EE129D0D3C86639107CD310BBC2F9828F8A5FA263030530CBF3E00
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://wave.co/Assets/Images/icon-check-blue.svg
                                                                                                                                                                                                                          Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="24" height="24" rx="6" fill="#DBDFFF"/>.<path d="M18.5326 9.03081L10.5326 17.0308C10.4629 17.1007 10.3801 17.1562 10.2889 17.1941C10.1978 17.2319 10.1 17.2514 10.0013 17.2514C9.90259 17.2514 9.80485 17.2319 9.71369 17.1941C9.62252 17.1562 9.53973 17.1007 9.47005 17.0308L5.97005 13.5308C5.90029 13.461 5.84495 13.3782 5.80719 13.2871C5.76943 13.1959 5.75 13.0982 5.75 12.9996C5.75 12.9009 5.76943 12.8032 5.80719 12.7121C5.84495 12.6209 5.90029 12.5381 5.97005 12.4683C6.03982 12.3985 6.12264 12.3432 6.21379 12.3055C6.30494 12.2677 6.40264 12.2483 6.5013 12.2483C6.59996 12.2483 6.69766 12.2677 6.78881 12.3055C6.87996 12.3432 6.96279 12.3985 7.03255 12.4683L10.0019 15.4377L17.4713 7.96956C17.6122 7.82867 17.8033 7.74951 18.0026 7.74951C18.2018 7.74951 18.3929 7.82867 18.5338 7.96956C18.6747 8.11046 18.7539 8.30156 18.7539 8.50081C18.7539 8.70007 18.6747 8.89117 18.5338 9.03206L18.5326
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3175)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):45694
                                                                                                                                                                                                                          Entropy (8bit):5.118242929635633
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:tpi7T07ytsSwuLFB3t8KbX3zrcW3HsBtuv3BtlK7vKH5v9u8kEFsW1:tpK1L5bTIByv9u1EFd
                                                                                                                                                                                                                          MD5:8B2EA74C2950F702116F9B02ABC52BCB
                                                                                                                                                                                                                          SHA1:AD7455A6E9F0D7E73BA4B80422EF805FC66F7879
                                                                                                                                                                                                                          SHA-256:FFEA291B7D7F014FDC619350CAC7B5CECF876DD20EFB498EF0D915FE3AC4BA17
                                                                                                                                                                                                                          SHA-512:942397EE9B53797364C02D073689CD3FC049E2EA7AF9D89F19608A61EBB76DA8A554D124F8BE99CECE74EB540806C9BBC383DAC238448D07A42DFC4D421B89A3
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[990],{67990:function(e,t,n){n.r(t),n.d(t,{ClickstreamProcessor:function(){return we}}).var r=n(24178),i=n(32722),o=n(76588),s=function(){}.s.prototype.setDelegate=function(e){return r.SC.attachDelegate(this,e)},s.prototype.localStorageObject=r.tO.localStorageObject,s.prototype.sessionStorageObject=r.tO.sessionStorageObject.var a=function(){this.environment=new s,this.logger=(0,o.RG)("mt-client-constraints")},c={nonEmpty:function(e,t){return!!r.SC.isObject(t)&&t.hasOwnProperty(e)&&r.SC.isDefinedNonNullNonEmpty(t[e])},valueMatches:function(e,t,n){if(!r.SC.isObject(t))return!1.var i=t[e].return t.hasOwnProperty(e)&&n.indexOf(i)>-1}},p="overrideFieldValue",u=function(){}.u.prototype.constrainedValue=function(e,t,n){var r=e&&e.hasOwnProperty(n)?e[n]:null.return this.applyConstraintRules(r,t)},u.prototype.applyConstraintRules=function(e,t){var n=e.return t&&t.blacklisted?n=null:t&&t.hasOwnProp
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 1860 x 1620, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):616075
                                                                                                                                                                                                                          Entropy (8bit):7.9617269210910155
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12288:2IqRH91zT3WJDP2739cI0R8h/qzytKSXIgd8913RXS8R212:ahT3y98/2ydObRRe2
                                                                                                                                                                                                                          MD5:5F22D90CB61BD82523C7A45C468A2EEB
                                                                                                                                                                                                                          SHA1:32D3F0F755B700CCF960326CD1DCD2F415D2242A
                                                                                                                                                                                                                          SHA-256:860288884C213028E49CCAD5DD3A9E2DF13B20BEB2EFE40F279958BD155FC120
                                                                                                                                                                                                                          SHA-512:CFD2D8C185A547E8A90A94DE48A8721EC0F3459D128C19C35FF8FD182C8005ADC8F1D7E81CB4DB02E58197B95516C69D53AADC3E61672DE2F7330D91E965E9F1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://wave.co/Assets/Images/step-2-illustration2.png
                                                                                                                                                                                                                          Preview:.PNG........IHDR...D...T.....q.......pHYs..!8..!8.E.1`....sRGB.........gAMA......a...f IDATx...[.n.q.e~.t.4..>M..4@6NcHj..JM..Y$%4D.F!... .."#..|.g...#f ... .F~....L..#...G........eY..#jD...PD..D..@........Zk}...|......[..d..\]YU......y[6O3oo.n.f.!a.....%...B[yl..F.^v.,....y...........u.....w.c.._sq.5....s...ZN......}...............|a..\I.5.j.2..,.{.N...OZy..>..j..]w.hU;.ATj._..I.......R....ZuSmK.v~...s....o....O....?.O.W.......-....O.7~..i.........;....o...t.|.'...........=..{[....0].~..=t.............o.s.NO.t....k.........)..........C......#.....?....#...~.a..'......wn.C?.3.G.;..7.....O.?.o..0...?....G5.....76[~..-.>..z.s.tQ..M.#.F..&<.......&u.t}.y..7.......k.RzR^Kq.....].7vgo..+Sw........K..._%....6x.9.q...gxs.C.n...y?.k.7..z..B.Q....M..)#m...5e..i.8.....Y......b....?.....:..e....o<f....J.P.C^e..yd`..1._Nt>Iy{.O..+.o*.$w..b.TTfe........g.L.V..j.J.g6..ey..=g...y$K..=..H...g2.M....\..................i\.........0..........[..C[.^...I.R.O.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 1377 x 626, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):252600
                                                                                                                                                                                                                          Entropy (8bit):7.976267508686546
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:5x+alRh08tLrq8+2KAn+3PNtCfMsTnPm9tis:iGh0MM28PNtCEP9tB
                                                                                                                                                                                                                          MD5:4437BD4585A4053C2D4E11D189115447
                                                                                                                                                                                                                          SHA1:58C9938F64E58EB53A2542A3B520F1F2113480C0
                                                                                                                                                                                                                          SHA-256:67F13614870C99C2F82848065CE89BB6485415381970EF8DB0BD0AE1221043F4
                                                                                                                                                                                                                          SHA-512:9C8CCC72B1B4D403534EC769CC3C6DF358FB1EE677EE929B85F942E07F5FCBEBFD79EEFD18BC45E95C7D50CAEB7286AA7C9E2E7DB09AFD5269996A075AADC8B5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://wave.co/Assets/Images/illustration-summarize2.png
                                                                                                                                                                                                                          Preview:.PNG........IHDR...a...r.............pHYs..!8..!8.E.1`....sRGB.........gAMA......a....MIDATx....$.....pX.C.bE..(^\........w-z..[.R..;.i..~..o.,.lFv.}u~_>..;.I.d&.<yb.....*.l..{'...o..:.'C.>!.`..5.>.\x...a._.l..1.R..O&.u...#.%7.....M.=...cc.J..,...d.YfI..c.$.T.3.8#.../....g..w.?.Hz3w.qG2.h.5....<.......O.-..L1....O<....W_.p.....-.?...s.=..1b.d..6h8~..'LN:.].....2.&..z...2.\.....9.Xc%'.|rR....<.r.)....w.I.g.....f...../...z(.f.m..w.=9....y.....^{-.,..O4?.;....~.a..k&.........3....>KVZi..q.>.l....sO2..7....2...q....w.y..>..a....o.....Z.........../..y..._g..z7.TSE.......}..7.....?)....=~...e....#..u,....&J.....o..^...N.{.d....!C.$.`..6.....fJ.|..d.........|..k.A......f..v.mWW.....g.e....~(]...[o...y.....l..........n...Cx-..G......^.>..o>....#.{..7..y...$g.u..>e...V...7.E.i7.}.]r..g'..2J.5.c...w..=..8..S.......?..O./..p......3...o.Q...W_=....^...|..d..>?.>...o....w..?....O>..u...~.k..6.Uy`......'...!......st.=.H.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):783838
                                                                                                                                                                                                                          Entropy (8bit):7.998017848144603
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:12288:25+xJfWzkSSVBbaAHGvPVunhXaiIUfTk4cEULyon4TcoKEi9ELZJjGidMWBb2eJv:2mfWzOVBXyPVuhX5fTkkKEi9M7jGidMA
                                                                                                                                                                                                                          MD5:30B710B78F68C971CB22B7BE81B8C828
                                                                                                                                                                                                                          SHA1:2AE43BD784A835CE16A7E0308E47E7ECBAF43E3D
                                                                                                                                                                                                                          SHA-256:579D3DB55463620BF1475210F11A2DB77E836454BB0238197042379C64A25376
                                                                                                                                                                                                                          SHA-512:AD083815FF7D05C0EBEACD3BD36A8C8CF3F535D85E4D5BCC30DDA33A67F06CD3F33A435179CA7FEEF5BA9D54714EE622A28C8440147887A800ED36AB5460EAF7
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.apple.com/105/media/us/watch/2024/f0b51c31-e8a5-44d7-b23d-51bd2858454a/anim/hero/large.mp4:2f83e78d5e07f2:2
                                                                                                                                                                                                                          Preview:/........T.A?..y..X.8}?.....p>5&.8.$E.q.^..,=.$...n.*3H..S.q...K..GC....d~z c9......,.QH.....fe...f.... c..!........q5..f..N.,."....k.s....WB.4.Xf~..F.FH.K..s.p.Z:.;..,.'.'.......O.....W.......e*..bF.M`.A.....3.2......rE...3e.Y!.B8.9X(h.J[.a.. ..N..%.&...@.../.3......q."..!..Ss.+...!.f...r.Gt..WhBUy..]v..<z}f..`M..6......zV...w.....RA..)[4.`[|.J...o...9..A<:.q.U ....bji...%.........Y-..'......\25...*....y.H _.B..P....Q.v..,e..#.X.b.....Tz....#,.Ya.8g.....q.-..?Q}..O........EU..-t..L...\.b..Dzm...R+,..X..."..KqD..3dj..BV...{8s..o....'.3...Bp!X..........>.*... 8B.....c....[lC.."|.}.& ............F..,..b1mo.y....j.*.sE...K.I..k..v.........O9...KS.y..Xj...Z.c.w.*....,.........c..V$S]5.......C(W..-.../.s(.....6M....D.....=U..,.|.m..s....3...,.t]H.@.H.....:.).F..k......;FF..5Ve...=...}.N....Yd.?.VX..f.d)..C...J8...k..............N..K..:.........&!.Q.?.2\U7R.....A.k..i.Y..N..u.\[..s...gP.....4$.rj...^].>....;.]..&`1.1.b....Y....>......t.1./.}.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 137 x 172, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):15033
                                                                                                                                                                                                                          Entropy (8bit):7.965849593731735
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:iaG6ZFO4IXFHfEBYFqa41BSvbwDovF6Yl:s6ZMHMBYFVQBSvXhl
                                                                                                                                                                                                                          MD5:7A7D5BC0A3AE4D691110D2BE576098F3
                                                                                                                                                                                                                          SHA1:702EB35AB2F30599DC37C7F3110C1D72061AD217
                                                                                                                                                                                                                          SHA-256:875520E4D921D68F72FD369F382BAF0D9192A62E50105C01E9D06BDCDBF0F43A
                                                                                                                                                                                                                          SHA-512:21BA6D8A1488C7FAC82542625F7B751B191BD25C36C360307E5C24B5AA9D9C3AF438BCA64BEB278C644317C22CEAC8B3831EE5DE43CE46ADC26932CF24455BC6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://wave.co/Assets/Images/decoration-light-price-panel.png
                                                                                                                                                                                                                          Preview:.PNG........IHDR.............OE.L....pHYs.................sRGB.........gAMA......a...:NIDATx..}..&GU.9..w&3..L2I.2..L"...H.!...(.D.5.......+......U.W@..w...."..f....~.dWD..q...a..$3..g....S.......{.........z.S..!l.#B.=..=m..3.....y..^w....B.@.oh..q.n...>....D..dz..........<le._.TXn..5..PK...@.7..@a.$....q..r.D.%..?....i3.......c.$.3....5..0,... .!......0.$.F..~L.E=`.X.rK....1...._.....F.L. y......f.Jj..hB.=0......Y..qO..1..K.J..$0L.....c.;?.....?.17@.5.]._.e....0.......`....q`..f........1FI...J.,...^.....A...|M.g......v.8..D;.c..b...a...=.@ _...@..z".`....<Xf>K..._.... ....}.D\z.g....c.p ......o.z!.b...$2..M. S4Q-QE...h ..,....n..!.]......0.....c.?l.@...Gi..#.d...l.C.H....#..V.*...LN.d...v...)... `..R....D...n.@..e.U....Rp..1.....yH..Kn..f.~......`.l....(.*.%p\#b..~..i .(..1].v.....`..@N}.k.8...v..."P2...p..=...Q...,..}U..C.....g.u.7u.....H......h..F4........1"..v.y..I.......q...9pM.:.L......no.0.p........8.C.$.%....>%. 9Nr..7^.5..J.1...#..M...F
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 1860 x 1620, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):656204
                                                                                                                                                                                                                          Entropy (8bit):7.969290693605995
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12288:79pKItImBxGNrpdK0ukunIkKrWuFSwV+YEXDLmxKu:BkYImChpdKSuJqfF25UKu
                                                                                                                                                                                                                          MD5:45383B11E0633812460C0C562B95A7C1
                                                                                                                                                                                                                          SHA1:46ECC5136A826B8013C071A2AD70D4883C885E11
                                                                                                                                                                                                                          SHA-256:D6DC4B382DCC83674A54CB39C0C8B73ABAEBCB79DB23E31C054885C0065FF076
                                                                                                                                                                                                                          SHA-512:F0EBA28003A1F6C6895371539E8B118857CD1EF50234D71794390F9C97746B709B5168D4D01F5DE148383A5C3DE95A17AA0C89CBA79121FCF66C89D4A08DDE54
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR...D...T.....q.......pHYs..!8..!8.E.1`....sRGB.........gAMA......a.....IDATx.....eIU.G...@......@....A...R.D.J.@T..v....]..B..W.~J.{-.{.v;5.6..P ..2. ...\.EVfe...g..c.......U{..z...'b..w...#r..2.....#...9o.H..`..C....]:.....s.6..-...|........n.|...Z..}...%j..C..r.y....X.......O].|.x..-.&.-...F.I....f.s.(|.o[..*...t.<...:...usmi.s.5Vs|{...mI...4... ']....y.K...4'..........w..w..O^....>..I.../.>.......;...fZE_......k.'?.....}..?~<.$.s.9.y.{^z....................N.....g?..i..F7.Q.....t..4....Kg.}..s..G..%i.....s.|^..?|..}......ns...".'.........c..-.K.........^\.zq......O..t.FJWm..w....g.'.m....&.:..8r.....;,....F_.p.....P.B.W.. 6Ei.b....o9.U.2..O.....V:\..F...r,^..H.....?X...}.N....Y..E.?q...}.....^&...D.#..:...tF...4.....f]..g51.9..L..1.....2q.Y.0c6.......5....s.....w.XRv.jL....`.......Js...........{...9.~........~RV.u<&.1.....>v...........l..[z....Hic..Y.a.m.K/?..t..U....6_.....9t(_..\.@T...Gs.8.......e.'z.XI.>.&7..NX......s..
                                                                                                                                                                                                                          No static file info
                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                          Oct 25, 2024 20:26:12.052815914 CEST49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                          Oct 25, 2024 20:26:16.125387907 CEST49735443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:16.125430107 CEST4434973576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:16.125507116 CEST49735443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:16.125715017 CEST49736443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:16.125751972 CEST4434973676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:16.125904083 CEST49735443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:16.125929117 CEST49736443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:16.125940084 CEST4434973576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:16.126148939 CEST49736443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:16.126168013 CEST4434973676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:16.792738914 CEST4434973576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:16.800311089 CEST4434973676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:16.804703951 CEST49735443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:16.804766893 CEST4434973576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:16.804824114 CEST49736443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:16.804837942 CEST4434973676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:16.806288004 CEST4434973576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:16.806374073 CEST49735443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:16.806391001 CEST4434973676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:16.806451082 CEST49736443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:16.809143066 CEST49735443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:16.809247971 CEST4434973576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:16.809927940 CEST49736443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:16.810019970 CEST4434973676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:16.810055017 CEST49735443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:16.810072899 CEST4434973576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:16.863682985 CEST49736443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:16.863706112 CEST4434973676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:16.863722086 CEST49735443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:16.911853075 CEST49736443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.093761921 CEST4434973576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.093811035 CEST4434973576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.093897104 CEST4434973576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.093933105 CEST49735443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.093997002 CEST4434973576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.094059944 CEST49735443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.094609976 CEST4434973576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.094629049 CEST4434973576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.094688892 CEST49735443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.226332903 CEST49739443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.226375103 CEST4434973976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.226488113 CEST49739443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.226701975 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.226814985 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.226878881 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.228725910 CEST49741443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.228768110 CEST4434974176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.228828907 CEST49741443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.229212999 CEST49736443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.229471922 CEST49739443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.229494095 CEST4434973976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.229840994 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.229875088 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.252629995 CEST49741443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.252672911 CEST4434974176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.275320053 CEST4434973676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.300421000 CEST49742443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.300484896 CEST4434974276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.300565958 CEST49742443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.301052094 CEST49742443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.301083088 CEST4434974276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.518965006 CEST4434973576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.518999100 CEST4434973576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.519061089 CEST49735443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.519126892 CEST49735443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.519203901 CEST4434973576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.519226074 CEST4434973576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.519268990 CEST49735443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.519294977 CEST49735443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.519371033 CEST4434973576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.519390106 CEST4434973576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.519438982 CEST49735443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.519470930 CEST4434973576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.519517899 CEST4434973576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.519577026 CEST49735443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.519593000 CEST4434973576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.519618988 CEST4434973576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.519660950 CEST49735443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.519680023 CEST4434973576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.519707918 CEST49735443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.519727945 CEST49735443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.519825935 CEST4434973576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.519885063 CEST49735443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.539499044 CEST49735443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.539530993 CEST4434973576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.543111086 CEST49744443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.543143034 CEST4434974476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.543216944 CEST49744443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.545691967 CEST49744443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.545711040 CEST4434974476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.675925016 CEST4434973676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.676062107 CEST4434973676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.676107883 CEST49736443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.676124096 CEST4434973676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.676249027 CEST4434973676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.676273108 CEST4434973676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.676301956 CEST49736443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.676309109 CEST4434973676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.676318884 CEST49736443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.722914934 CEST49736443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.792454958 CEST4434973676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.792490005 CEST4434973676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.792531013 CEST49736443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.792536974 CEST4434973676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.792572021 CEST49736443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.792629957 CEST4434973676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.792650938 CEST4434973676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.792679071 CEST49736443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.792686939 CEST4434973676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.792697906 CEST49736443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.792726040 CEST49736443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.793415070 CEST4434973676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.793433905 CEST4434973676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.793457985 CEST4434973676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.793462992 CEST49736443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.793504000 CEST49736443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.793524981 CEST49736443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.793529034 CEST4434973676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.794070959 CEST4434973676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.794130087 CEST49736443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.794137001 CEST4434973676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.794173956 CEST49736443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.909401894 CEST4434973676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.909473896 CEST49736443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.909492016 CEST4434973676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.909540892 CEST4434973676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.909562111 CEST4434973676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.909576893 CEST49736443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.909584045 CEST4434973676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.909621954 CEST49736443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.909627914 CEST4434973676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.909959078 CEST4434973676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.909996986 CEST49736443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.910252094 CEST49736443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.910264015 CEST4434973676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.913657904 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.913676023 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.913741112 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.913948059 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:17.913960934 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.147563934 CEST4434973976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.148653984 CEST49739443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.148669004 CEST4434973976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.149055004 CEST4434973976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.149971008 CEST49739443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.150048018 CEST4434973976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.150284052 CEST49739443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.151664972 CEST4434974276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.151954889 CEST49742443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.151985884 CEST4434974276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.153476000 CEST4434974276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.153556108 CEST49742443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.155978918 CEST49742443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.156088114 CEST4434974276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.156459093 CEST49742443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.156483889 CEST4434974276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.186335087 CEST4434974476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.186757088 CEST49744443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.186767101 CEST4434974476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.188220978 CEST4434974476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.188288927 CEST49744443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.190793991 CEST49744443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.190874100 CEST4434974476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.191123009 CEST49744443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.191132069 CEST4434974476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.195343971 CEST4434973976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.197531939 CEST4434974176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.198077917 CEST49741443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.198142052 CEST4434974176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.199661970 CEST4434974176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.199740887 CEST49741443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.201518059 CEST49741443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.201617956 CEST4434974176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.202214956 CEST49741443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.202234030 CEST4434974176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.204771042 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.207623959 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.207653046 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.208750010 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.209635019 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.209815979 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.211333036 CEST49742443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.213675976 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.242568970 CEST49744443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.242580891 CEST49741443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.255353928 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.303812981 CEST4434973976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.303854942 CEST4434973976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.303894997 CEST4434973976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.303951025 CEST49739443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.303965092 CEST4434973976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.304337978 CEST4434973976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.304749966 CEST49739443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.304766893 CEST4434973976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.304845095 CEST49739443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.308844090 CEST4434974276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.308929920 CEST4434974276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.309031963 CEST49742443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.309036016 CEST4434974276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.309063911 CEST4434974276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.309431076 CEST4434974276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.310112000 CEST49742443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.310141087 CEST4434974276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.318118095 CEST49742443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.357903004 CEST4434974176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.358006001 CEST4434974176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.358104944 CEST4434974176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.358160973 CEST49741443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.358228922 CEST4434974176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.358699083 CEST4434974176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.358848095 CEST49741443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.358869076 CEST4434974176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.359005928 CEST49741443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.368199110 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.368252993 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.368297100 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.368376017 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.368407965 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.368524075 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.368887901 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.368954897 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.386714935 CEST4434974476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.386832952 CEST4434974476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.386929035 CEST4434974476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.387470007 CEST4434974476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.387505054 CEST4434974476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.387526989 CEST49744443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.387538910 CEST4434974476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.387552023 CEST49744443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.387623072 CEST49744443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.421684980 CEST4434973976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.421930075 CEST4434973976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.421972036 CEST49739443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.421981096 CEST4434973976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.422010899 CEST49739443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.422174931 CEST49739443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.422776937 CEST4434973976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.423590899 CEST4434973976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.423624992 CEST49739443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.423635006 CEST4434973976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.423666954 CEST49739443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.425771952 CEST4434974276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.425782919 CEST4434974276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.426136971 CEST49742443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.426795006 CEST4434974276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.426803112 CEST4434974276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.428447962 CEST4434974276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.428457975 CEST4434974276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.428479910 CEST49742443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.428515911 CEST4434974276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.428540945 CEST49742443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.429336071 CEST4434974276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.430123091 CEST49742443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.430149078 CEST4434974276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.437823057 CEST49744443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.474267006 CEST49739443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.474271059 CEST49742443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.475296974 CEST4434974176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.475498915 CEST49741443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.476011038 CEST4434974176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.476032019 CEST4434974176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.476198912 CEST4434974176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.476243019 CEST49741443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.476952076 CEST49741443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.487490892 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.488209963 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.488260031 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.488286018 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.488323927 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.488368034 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.489965916 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.490119934 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.490143061 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.490865946 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.491008043 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.491029978 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.491444111 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.505592108 CEST4434974476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.505614042 CEST4434974476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.505645990 CEST4434974476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.505825996 CEST49744443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.506021976 CEST4434974476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.506042004 CEST4434974476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.506079912 CEST49744443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.506093025 CEST4434974476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.506123066 CEST49744443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.506203890 CEST49744443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.507293940 CEST4434974476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.507329941 CEST4434974476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.507404089 CEST49744443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.507404089 CEST49744443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.507416010 CEST4434974476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.508116961 CEST4434974476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.508301973 CEST49744443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.508311033 CEST4434974476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.512543917 CEST49744443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.538861036 CEST4434973976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.538961887 CEST4434973976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.538970947 CEST49739443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.538981915 CEST4434973976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.539083958 CEST49739443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.540065050 CEST4434973976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.540107965 CEST4434973976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.540142059 CEST49739443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.540148973 CEST4434973976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.540178061 CEST49739443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.540940046 CEST4434973976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.540990114 CEST4434973976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.541023016 CEST49739443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.541029930 CEST4434973976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.541058064 CEST49739443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.542435884 CEST4434973976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.542474985 CEST4434973976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.542515039 CEST49739443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.542522907 CEST4434973976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.542558908 CEST49739443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.544028997 CEST4434974276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.544042110 CEST4434974276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.544071913 CEST4434974276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.544106007 CEST49742443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.544133902 CEST4434974276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.544758081 CEST4434974276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.544837952 CEST4434974276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.544873953 CEST49742443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.545150042 CEST49742443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.545521021 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.546035051 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.546057940 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.547895908 CEST49739443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.549624920 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.549820900 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.550103903 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.550103903 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.550116062 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.550272942 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.556556940 CEST49746443192.168.2.4142.250.185.228
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.556637049 CEST44349746142.250.185.228192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.557039976 CEST49746443192.168.2.4142.250.185.228
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.557897091 CEST49746443192.168.2.4142.250.185.228
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.557895899 CEST49742443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.557930946 CEST4434974276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.557943106 CEST44349746142.250.185.228192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.564162016 CEST49741443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.564213037 CEST4434974176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.570296049 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.570312977 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.570442915 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.571038961 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.571053028 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.576222897 CEST49748443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.576267958 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.576575041 CEST49748443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.581909895 CEST4434973976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.581967115 CEST4434973976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.582009077 CEST49739443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.582016945 CEST4434973976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.582070112 CEST49739443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.582070112 CEST49739443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.597999096 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.598005056 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.607558966 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.607621908 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.607724905 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.607757092 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.607872963 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.608537912 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.608576059 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.608597040 CEST49748443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.608648062 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.608666897 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.608666897 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.608678102 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.609935999 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.609985113 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.610063076 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.610063076 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.610078096 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.611221075 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.611265898 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.611308098 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.611321926 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.611504078 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.626039028 CEST4434974476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.626096964 CEST4434974476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.626240969 CEST4434974476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.626282930 CEST49744443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.626292944 CEST4434974476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.626326084 CEST49744443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.626818895 CEST4434974476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.626872063 CEST49744443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.626888990 CEST4434974476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.626920938 CEST4434974476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.626925945 CEST49744443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.626956940 CEST49744443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.628113985 CEST49744443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.628742933 CEST4434974476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.628787994 CEST4434974476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.628818989 CEST49744443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.628823996 CEST4434974476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.628941059 CEST49744443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.629761934 CEST4434974476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.630139112 CEST49744443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.630146980 CEST4434974476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.630445004 CEST49744443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.647450924 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.649720907 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.649761915 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.649801016 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.649832010 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.649854898 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.650126934 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.657150030 CEST4434973976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.657435894 CEST49739443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.657512903 CEST4434973976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.657527924 CEST4434973976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.657722950 CEST49739443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.657731056 CEST4434973976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.658334970 CEST4434973976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.658354998 CEST4434973976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.658459902 CEST49739443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.658461094 CEST49739443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.658468962 CEST4434973976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.659053087 CEST4434973976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.659066916 CEST4434973976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.659188032 CEST49739443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.659198046 CEST4434973976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.661478043 CEST4434973976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.661498070 CEST4434973976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.661623955 CEST49739443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.661623955 CEST49739443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.661632061 CEST4434973976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.662303925 CEST4434973976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.662317038 CEST4434973976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.662614107 CEST49739443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.662622929 CEST4434973976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.662903070 CEST4434973976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.662920952 CEST4434973976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.663005114 CEST49739443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.663005114 CEST49739443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.663016081 CEST4434973976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.702485085 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.702545881 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.702599049 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.702649117 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.702661991 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.702683926 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.702697992 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.702725887 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.710318089 CEST49739443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.728257895 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.728805065 CEST49739443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.728806973 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.729152918 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.729197979 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.729270935 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.729270935 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.729288101 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.729846954 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.729887962 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.729939938 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.729948044 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.729994059 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.729994059 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.730223894 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.731250048 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.731290102 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.731327057 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.731334925 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.731359005 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.731550932 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.736046076 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.736089945 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.736148119 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.736162901 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.736207008 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.736339092 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.737788916 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.737828970 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.737865925 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.737871885 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.738033056 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.739394903 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.739434958 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.739492893 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.739500999 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.739521980 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.739762068 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.744505882 CEST4434974476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.744545937 CEST4434974476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.744641066 CEST49744443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.744641066 CEST49744443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.744657040 CEST4434974476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.745040894 CEST49744443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.745147943 CEST4434974476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.745191097 CEST4434974476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.745268106 CEST49744443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.745268106 CEST49744443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.745277882 CEST4434974476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.745347023 CEST49744443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.746109009 CEST4434974476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.746155024 CEST4434974476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.746191025 CEST49744443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.746198893 CEST4434974476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.746258020 CEST49744443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.746258020 CEST49744443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.747122049 CEST4434974476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.747165918 CEST4434974476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.747256041 CEST49744443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.747256041 CEST49744443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.747262955 CEST4434974476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.747311115 CEST4434974476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.747586012 CEST49744443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.752713919 CEST49744443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.752726078 CEST4434974476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.754216909 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.764441013 CEST49750443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.764522076 CEST4434975076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.768793106 CEST49750443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.769283056 CEST49750443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.769334078 CEST4434975076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.786890030 CEST4434973976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.786909103 CEST4434973976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.786935091 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.786984921 CEST49739443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.786992073 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.787009001 CEST4434973976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.787013054 CEST49739443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.787013054 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.787040949 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.787055969 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.787067890 CEST49739443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.787105083 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.787187099 CEST4434973976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.787223101 CEST4434973976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.787256956 CEST49739443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.787264109 CEST4434973976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.787285089 CEST4434973976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.787292957 CEST49739443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.787393093 CEST49739443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.812161922 CEST49739443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.812170982 CEST4434973976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.818783998 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.818799973 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.818836927 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.818877935 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.820136070 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.820147991 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.820915937 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.820925951 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.821109056 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.821788073 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.821799994 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.821830034 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.821861029 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.821953058 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.822065115 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.822076082 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.822175980 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.834316969 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.834367037 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.836817026 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.839143038 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.839173079 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.847928047 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.847973108 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.848064899 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.848064899 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.848094940 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.848156929 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.848524094 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.848568916 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.848601103 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.848608971 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.848651886 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.848651886 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.849427938 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.849469900 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.849566936 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.849566936 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.849581003 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.849641085 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.850040913 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.850080967 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.850112915 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.850120068 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.850142002 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.850378990 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.850748062 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.850805998 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.850840092 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.850850105 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.850872040 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.851193905 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.851459026 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.851512909 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.851593971 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.851593971 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.851604939 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.851658106 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.852061987 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.852108002 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.852137089 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.852144957 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.852205992 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.852241993 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.889054060 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.889097929 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.889194965 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.889194965 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.889228106 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.889770985 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.900588989 CEST49752443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.900609970 CEST4434975276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.904584885 CEST49752443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.908114910 CEST49752443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.908128977 CEST4434975276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.936055899 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.936068058 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.936098099 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.936301947 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.936312914 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.937103033 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.937350035 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.937386990 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.937418938 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.937424898 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.937453985 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.938419104 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.938453913 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.938487053 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.938492060 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.938517094 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.939428091 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.939460039 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.939544916 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.939544916 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.939553976 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.967196941 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.967255116 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.967292070 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.967324018 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.967343092 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.967392921 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.967706919 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.967751026 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.967777014 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.967787027 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.967814922 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.967883110 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.968142986 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.968184948 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.968214989 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.968221903 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.968245983 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.968288898 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.968691111 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.968732119 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.968763113 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.968774080 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.968817949 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.968817949 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.969130039 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.969168901 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.969201088 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.969208956 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.969229937 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.969609976 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.969647884 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.969664097 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.969691038 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.969696045 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.969718933 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.969954967 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.970127106 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.970166922 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.970228910 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.970228910 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.970240116 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.970369101 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.970551968 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.970738888 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.970781088 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.970856905 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.970856905 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.970865965 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.970971107 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.977153063 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.977175951 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.977205992 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.977215052 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.977237940 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.977336884 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.052756071 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.052831888 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.052859068 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.052866936 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.052891970 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.053211927 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.054253101 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.054275990 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.055054903 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.055063009 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.055123091 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.056107044 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.056128979 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.056206942 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.056206942 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.056215048 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.056292057 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.056652069 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.056672096 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.056751966 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.056751966 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.056763887 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.056963921 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.058264017 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.058284044 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.058404922 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.058412075 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.058537006 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.059220076 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.059240103 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.059344053 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.059350014 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.059662104 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.086440086 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.086508036 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.086599112 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.086628914 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.086654902 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.086736917 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.086914062 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.086966038 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.086997986 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.087013006 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.087035894 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.087203026 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.087275982 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.087341070 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.087351084 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.087373018 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.087419987 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.087419987 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.087634087 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.087677002 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.087707996 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.087719917 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.087743044 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.087959051 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.087996006 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.088012934 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.088037014 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.088047028 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.088063955 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.088176012 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.088524103 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.088571072 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.088639975 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.088639975 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.088654041 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.088720083 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.089030981 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.089091063 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.089126110 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.089143038 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.089165926 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.089200974 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.089571953 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.089624882 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.089648962 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.089677095 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.089698076 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.089829922 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.090524912 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.094235897 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.094257116 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.094372034 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.094377995 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.094527960 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.103451967 CEST49753443192.168.2.4184.28.90.27
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.103492975 CEST44349753184.28.90.27192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.103645086 CEST49753443192.168.2.4184.28.90.27
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.108426094 CEST49753443192.168.2.4184.28.90.27
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.108443975 CEST44349753184.28.90.27192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.127985001 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.128032923 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.128087044 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.128117085 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.128148079 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.128175974 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.148294926 CEST49754443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.148308992 CEST4434975476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.148559093 CEST49754443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.149243116 CEST49754443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.149255037 CEST4434975476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.169965982 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.169991970 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.170067072 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.170079947 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.170129061 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.170129061 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.170253992 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.170273066 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.170641899 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.170675039 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.170681953 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.170717001 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.170886993 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.175447941 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.175468922 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.175615072 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.175621986 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.175633907 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.175657034 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.175746918 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.175755024 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.176094055 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.176111937 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.176161051 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.176170111 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.176193953 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.176522017 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.176543951 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.176574945 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.176584959 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.176610947 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.176738977 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.176759005 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.176794052 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.176800013 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.176825047 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.224145889 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.444547892 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.444614887 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.444645882 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.444674015 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.444689035 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.444713116 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.444776058 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.444824934 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.444835901 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.444853067 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.444878101 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.444900036 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.444953918 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.445125103 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.445173979 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.445506096 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.445540905 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.445554972 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.445575953 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.445584059 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.445605040 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.445616961 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.445801973 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.445828915 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.445856094 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.445862055 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.445872068 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.445898056 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.445899010 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.445916891 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.445947886 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.445976973 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.445981026 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.446204901 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.446228981 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.446257114 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.446264982 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.446275949 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.446439981 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.446464062 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.446464062 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.446489096 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.446495056 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.446506023 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.446532965 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.446717978 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.446742058 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.446768045 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.446774006 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.446803093 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.447002888 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.447046041 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.447048903 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.447058916 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.447093010 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.447174072 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.447205067 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.447221994 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.447227001 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.447243929 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.447268963 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.447591066 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.447617054 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.447658062 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.447664022 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.447673082 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.447768927 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.447797060 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.447814941 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.447820902 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.447841883 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.448178053 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.448199034 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.448227882 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.448235035 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.448251963 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.448252916 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.448293924 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.448307037 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.448313951 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.448342085 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.448390961 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.448401928 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.448676109 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.448698997 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.448733091 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.448739052 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.448755026 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.448796034 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.448823929 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.448846102 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.448852062 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.448874950 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.448925018 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.448959112 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.448982000 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.449002028 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.449007034 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.449044943 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.449590921 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.449615955 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.449646950 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.449652910 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.449678898 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.449687958 CEST49740443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.449716091 CEST4434974076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.449722052 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.449749947 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.449779987 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.449786901 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.449809074 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.449811935 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.449846029 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.449860096 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.449866056 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.449888945 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.449918985 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.449966908 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.451364994 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.451364994 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.454144955 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.454238892 CEST4434975076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.454250097 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.460050106 CEST44349746142.250.185.228192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.462224007 CEST49748443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.462255955 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.462944031 CEST49750443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.462965012 CEST4434975076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.463648081 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.463804960 CEST4434975076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.463895082 CEST49746443192.168.2.4142.250.185.228
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.463927984 CEST44349746142.250.185.228192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.464160919 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.465169907 CEST49748443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.465368032 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.465507984 CEST44349746142.250.185.228192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.465573072 CEST49746443192.168.2.4142.250.185.228
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.468359947 CEST49750443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.468552113 CEST4434975076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.472435951 CEST49748443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.473233938 CEST49746443192.168.2.4142.250.185.228
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.473331928 CEST44349746142.250.185.228192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.473370075 CEST49750443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.489027977 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.492841959 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.492872000 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.496359110 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.496429920 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.497682095 CEST49745443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.497694016 CEST4434974576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.501168013 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.501693010 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.511324883 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.515347004 CEST4434975076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.515353918 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.522613049 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.522643089 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.525104046 CEST49746443192.168.2.4142.250.185.228
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.525127888 CEST44349746142.250.185.228192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.560136080 CEST49755443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.560192108 CEST4434975576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.560401917 CEST49755443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.560487032 CEST49755443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.560494900 CEST4434975576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.576313019 CEST49746443192.168.2.4142.250.185.228
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.576574087 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.606514931 CEST4434975276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.606786013 CEST49752443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.606801987 CEST4434975276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.610311985 CEST4434975276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.610394001 CEST49752443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.610727072 CEST49752443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.610863924 CEST49752443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.611138105 CEST4434975276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.617314100 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.617605925 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.617650986 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.617665052 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.618474960 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.618530035 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.618537903 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.625806093 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.625950098 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.626013994 CEST49748443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.626034975 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.626183033 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.626240015 CEST49748443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.626262903 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.627576113 CEST4434975076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.627682924 CEST4434975076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.627742052 CEST49750443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.627757072 CEST4434975076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.627862930 CEST4434975076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.627918959 CEST49750443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.627932072 CEST4434975076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.665945053 CEST49752443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.665951014 CEST4434975276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.665978909 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.676574945 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.676719904 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.676769018 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.676800966 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.677678108 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.677715063 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.677751064 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.677778006 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.677793026 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.682048082 CEST49750443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.714183092 CEST49752443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.730252028 CEST49748443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.730300903 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.734575987 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.734589100 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.734621048 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.734647989 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.735004902 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.735014915 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.735050917 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.735059977 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.735097885 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.735876083 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.735884905 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.735928059 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.735934973 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.736941099 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.736977100 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.736993074 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.736995935 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.737010956 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.737037897 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.743223906 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.743257999 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.743290901 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.743330002 CEST49748443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.743407011 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.743429899 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.743464947 CEST49748443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.743488073 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.743516922 CEST49748443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.743539095 CEST49748443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.744092941 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.744121075 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.744139910 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.744167089 CEST49748443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.744194031 CEST49748443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.744215965 CEST49748443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.744225979 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.744813919 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.744880915 CEST49748443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.744893074 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.744944096 CEST49748443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.744977951 CEST4434975076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.745003939 CEST4434975076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.745034933 CEST4434975076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.745038033 CEST49750443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.745063066 CEST49750443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.745930910 CEST4434975076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.745939016 CEST4434975076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.745985985 CEST49750443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.746007919 CEST4434975076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.746033907 CEST49750443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.746058941 CEST49750443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.747462988 CEST4434975076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.747482061 CEST4434975076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.747517109 CEST49750443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.747546911 CEST49750443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.747558117 CEST4434975076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.748200893 CEST4434975076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.748265028 CEST49750443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.748294115 CEST4434975076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.748353958 CEST49750443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.765183926 CEST4434975276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.765306950 CEST4434975276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.765355110 CEST49752443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.765362024 CEST4434975276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.765600920 CEST4434975276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.765623093 CEST4434975276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.765664101 CEST49752443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.765670061 CEST4434975276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.765686035 CEST49752443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.778420925 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.792577982 CEST49756443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.792622089 CEST4434975676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.792706013 CEST49756443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.793004036 CEST49756443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.793035984 CEST4434975676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.796128035 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.796154976 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.796190023 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.796221018 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.796235085 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.796283960 CEST4434975476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.796495914 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.796515942 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.796524048 CEST49754443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.796531916 CEST4434975476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.796545982 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.796557903 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.796571016 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.796612024 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.798034906 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.798053980 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.798069954 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.798088074 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.798126936 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.798135996 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.799006939 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.799139977 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.799150944 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.799191952 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.800079107 CEST4434975476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.800148964 CEST49754443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.800453901 CEST49754443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.800574064 CEST49754443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.800621986 CEST4434975476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.810523987 CEST49752443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.842638969 CEST49754443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.842644930 CEST4434975476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.852032900 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.852045059 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.852077961 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.852104902 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.852117062 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.852159023 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.853046894 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.853056908 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.853079081 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.853101015 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.853110075 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.853135109 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.853142977 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.853153944 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.854748964 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.854773998 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.854805946 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.854815006 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.854854107 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.854872942 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.855623960 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.855684996 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.860479116 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.860502005 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.860538006 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.860558033 CEST49748443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.860590935 CEST49748443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.860603094 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.860651970 CEST49748443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.861181021 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.861228943 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.861243963 CEST49748443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.861268044 CEST49748443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.861283064 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.861305952 CEST49748443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.862096071 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.862139940 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.862166882 CEST49748443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.862179995 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.862206936 CEST49748443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.863095045 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.863145113 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.863147974 CEST4434975076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.863162994 CEST49748443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.863176107 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.863195896 CEST4434975076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.863205910 CEST49748443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.863205910 CEST49750443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.863238096 CEST49750443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.863250017 CEST4434975076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.863286018 CEST49748443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.863286018 CEST49750443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.863679886 CEST4434975076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.863748074 CEST49750443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.863760948 CEST4434975076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.863881111 CEST4434975076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.863888025 CEST49750443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.863912106 CEST4434975076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.863936901 CEST49750443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.863936901 CEST49750443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.863970995 CEST49750443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.864727020 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.864804029 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.864821911 CEST49748443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.864867926 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.864891052 CEST49748443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.866345882 CEST49757443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.866372108 CEST4434975776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.866431952 CEST49757443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.866667032 CEST49757443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.866677046 CEST4434975776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.884382963 CEST4434975276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.884406090 CEST4434975276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.884433031 CEST4434975276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.884442091 CEST49752443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.884485006 CEST49752443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.885198116 CEST4434975276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.885251999 CEST4434975276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.885271072 CEST4434975276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.885283947 CEST49752443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.885322094 CEST49752443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.885375977 CEST4434975276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.885426044 CEST49752443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.885431051 CEST4434975276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.885516882 CEST4434975276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.885565042 CEST49752443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.885828018 CEST49752443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.885835886 CEST4434975276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.900124073 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.900193930 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.915915966 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.915941000 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.915977955 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.916002035 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.916037083 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.916081905 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.916937113 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.916991949 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.917015076 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.917028904 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.917043924 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.917973995 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.918014050 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.918034077 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.918047905 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.918092966 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.919924974 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.919980049 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.920011997 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.920030117 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.920042992 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.920072079 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.920855045 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.920918941 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.958498955 CEST4434975476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.958563089 CEST49754443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.958571911 CEST4434975476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.958611965 CEST49754443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.958899021 CEST4434975476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.958920002 CEST4434975476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.958945990 CEST49754443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.958980083 CEST49754443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.969364882 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.969393969 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.969450951 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.969460011 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.969506979 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.969515085 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.970294952 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.970316887 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.970349073 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.970356941 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.970391035 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.970407963 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.971168041 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.971195936 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.971229076 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.971234083 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.971266985 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.971293926 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.971297026 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.971966028 CEST44349753184.28.90.27192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.972038031 CEST49753443192.168.2.4184.28.90.27
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.972084045 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.972110033 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.972140074 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.972146034 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.972172022 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.973069906 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.973089933 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.973124027 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.973129988 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.973160028 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.973937988 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.973964930 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.973995924 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.974003077 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.974041939 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.976155996 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.978171110 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.978238106 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.978255987 CEST49748443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.978277922 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.978310108 CEST49748443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.978998899 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.979018927 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.979053974 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.979074955 CEST49748443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.979093075 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.979103088 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.979120016 CEST49748443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.979159117 CEST49748443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.979906082 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.979950905 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.979998112 CEST49748443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.980009079 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.980041981 CEST49748443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.980878115 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.980928898 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.980962992 CEST49748443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.980974913 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.981024027 CEST49748443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.981795073 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.981833935 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.981863022 CEST49748443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.981877089 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.981904030 CEST49748443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.982717037 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.982765913 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.982789040 CEST49748443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.982800961 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.982836962 CEST49748443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.982863903 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.982913017 CEST49748443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.982925892 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.983017921 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:19.983072042 CEST49748443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.017308950 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.017334938 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.017385006 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.017393112 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.017436981 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.035526037 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.035586119 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.035613060 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.035646915 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.035669088 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.035677910 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.036273956 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.036318064 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.036354065 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.036367893 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.036396027 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.036566973 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.037552118 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.037591934 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.037612915 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.037631035 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.037663937 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.037678003 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.038338900 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.038381100 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.038413048 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.038424015 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.038475990 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.038501024 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.039433002 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.039474010 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.039504051 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.039515018 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.039541006 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.039557934 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.040271044 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.040311098 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.040332079 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.040344954 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.040365934 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.040384054 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.066226959 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.066375017 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.077826977 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.077873945 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.077903032 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.077917099 CEST4434975476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.077934027 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.077943087 CEST4434975476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.077950954 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.077975035 CEST4434975476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.077976942 CEST49754443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.078001022 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.078001022 CEST49754443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.078998089 CEST4434975476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.079015970 CEST4434975476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.079051971 CEST49754443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.079057932 CEST4434975476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.079085112 CEST49754443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.079097986 CEST49754443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.079933882 CEST4434975476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.079952955 CEST4434975476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.079982996 CEST49754443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.079987049 CEST4434975476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.080018044 CEST49754443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.080044031 CEST49754443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.080661058 CEST4434975476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.080727100 CEST49754443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.088645935 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.088668108 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.088705063 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.088711977 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.088730097 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.088743925 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.088754892 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.088761091 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.088781118 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.088789940 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.088824987 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.088855028 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.088876009 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.088907957 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.088913918 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.088932991 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.088953018 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.094181061 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.094208956 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.094249964 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.094257116 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.094312906 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.094748020 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.094768047 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.094805002 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.094810963 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.094841003 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.094856024 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.095115900 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.095138073 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.095175028 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.095180988 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.095206022 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.095225096 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.095489979 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.095557928 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.095563889 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.096643925 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.096662045 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.096703053 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.096708059 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.096718073 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.096746922 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.096780062 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.096784115 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.149162054 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.152023077 CEST49753443192.168.2.4184.28.90.27
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.152053118 CEST44349753184.28.90.27192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.153162956 CEST44349753184.28.90.27192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.154788971 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.154835939 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.154865026 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.154891968 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.154903889 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.154926062 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.155163050 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.155204058 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.155222893 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.155236959 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.155258894 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.155272961 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.155451059 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.155491114 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.155503988 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.155514002 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.155529976 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.155553102 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.155765057 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.155807018 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.155826092 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.155831099 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.155846119 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.155860901 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.160202980 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.160243988 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.160271883 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.160291910 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.160314083 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.160327911 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.160435915 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.160475969 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.160487890 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.160495043 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.160520077 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.160536051 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.160931110 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.160972118 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.161003113 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.161007881 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.161040068 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.161051989 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.161235094 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.161274910 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.161290884 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.161298990 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.161317110 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.161335945 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.185406923 CEST4434975576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.197510958 CEST4434975476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.197531939 CEST4434975476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.197566986 CEST4434975476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.197577000 CEST49754443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.197626114 CEST49754443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.197630882 CEST4434975476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.197666883 CEST49754443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.198059082 CEST4434975476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.198122978 CEST4434975476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.198147058 CEST49754443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.198153973 CEST4434975476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.198183060 CEST49754443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.198628902 CEST4434975476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.198687077 CEST4434975476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.198697090 CEST49754443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.198703051 CEST4434975476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.198729038 CEST49754443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.199564934 CEST4434975476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.199615955 CEST4434975476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.199645042 CEST49754443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.199652910 CEST4434975476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.199688911 CEST49754443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.200505018 CEST4434975476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.200545073 CEST4434975476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.200563908 CEST49754443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.200571060 CEST4434975476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.200609922 CEST49754443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.201297998 CEST49753443192.168.2.4184.28.90.27
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.203207970 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.203232050 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.203283072 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.203289986 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.203327894 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.203335047 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.203634024 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.203653097 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.203694105 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.203700066 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.203727007 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.203746080 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.204134941 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.204155922 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.204191923 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.204200029 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.204226971 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.204238892 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.204493046 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.204513073 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.204545975 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.204551935 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.204576015 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.204593897 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.205220938 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.205248117 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.205302000 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.205308914 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.205341101 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.205743074 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.205765963 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.205794096 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.205800056 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.205828905 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.205847025 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.206197023 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.206231117 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.206252098 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.206257105 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.206300974 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.206759930 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.206782103 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.206821918 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.206829071 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.206851006 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.206861973 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.228507996 CEST49755443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.253098011 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.253156900 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.253202915 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.253211975 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.253278971 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.253397942 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.275656939 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.275702953 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.275813103 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.275813103 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.275847912 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.275901079 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.276041985 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.276081085 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.276118040 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.276124954 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.276164055 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.276336908 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.276628971 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.276669979 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.276755095 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.276756048 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.276767969 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.276997089 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.277112961 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.277153969 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.277184963 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.277199984 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.277221918 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.277411938 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.277493954 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.277533054 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.277576923 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.277610064 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.300537109 CEST49748443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.300818920 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.300853968 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.300873995 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.301058054 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.301074982 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.301199913 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.310641050 CEST49755443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.310646057 CEST49754443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.310655117 CEST4434975576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.311978102 CEST4434975576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.312582970 CEST49755443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.312767029 CEST4434975576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.313484907 CEST49755443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.316576004 CEST4434975476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.316734076 CEST49754443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.317106009 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.317137003 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.317218065 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.317218065 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.317246914 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.317363024 CEST4434975476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.317408085 CEST4434975476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.317435980 CEST49754443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.317437887 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.317446947 CEST4434975476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.317476034 CEST49754443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.317506075 CEST4434975476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.317537069 CEST49754443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.317542076 CEST4434975476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.318047047 CEST4434975476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.318097115 CEST4434975476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.318141937 CEST49754443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.318152905 CEST4434975476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.318181038 CEST49754443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.318293095 CEST49754443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.318758011 CEST4434975476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.318799973 CEST4434975476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.318902969 CEST49754443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.318902969 CEST49754443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.318908930 CEST4434975476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.318977118 CEST49754443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.319005966 CEST4434975476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.319154024 CEST49754443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.320317984 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.320339918 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.320627928 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.320632935 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.320648909 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.320672035 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.320703983 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.320713997 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.320744991 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.320950031 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.321029902 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.321065903 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.321100950 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.321105003 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.321197033 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.321386099 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.321404934 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.321438074 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.321453094 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.321535110 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.321787119 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.321805000 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.321844101 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.321872950 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.321881056 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.321912050 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.322340012 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.322364092 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.322448015 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.322448015 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.322457075 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.322731018 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.322748899 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.322819948 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.322819948 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.322827101 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.323162079 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.323193073 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.323335886 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.323335886 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.323343039 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.337193966 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.340624094 CEST49754443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.344181061 CEST49748443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.344193935 CEST4434974876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.355362892 CEST4434975576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.357435942 CEST49755443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.368875980 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.368921995 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.369014978 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.369015932 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.369025946 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.372178078 CEST49760443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.372190952 CEST4434976076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.373564005 CEST49754443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.373572111 CEST4434975476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.373573065 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.373749018 CEST49760443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.374677896 CEST49760443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.374699116 CEST4434976076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.379066944 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.387871981 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.393753052 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.393780947 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.393824100 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.393862963 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.393886089 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.393970966 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.394098043 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.394119978 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.394151926 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.394162893 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.394186020 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.394215107 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.394503117 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.394521952 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.394579887 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.394589901 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.394613981 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.394756079 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.394781113 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.394817114 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.394825935 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.394853115 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.395200014 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.395219088 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.395292044 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.395292997 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.395309925 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.395554066 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.395575047 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.395642042 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.395642042 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.395654917 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.395816088 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.395833015 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.395896912 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.395898104 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.395909071 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.396342039 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.396363974 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.396372080 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.396389008 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.396401882 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.396410942 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.396651030 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.398228884 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.428343058 CEST4434975676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.428752899 CEST49756443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.428786039 CEST4434975676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.429286957 CEST4434975676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.432862997 CEST49756443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.432974100 CEST4434975676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.433156013 CEST49756443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.436177969 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.436198950 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.436379910 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.436403036 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.436757088 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.437613010 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.437664032 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.437706947 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.437721968 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.437752008 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.437820911 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.437832117 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.437880039 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.437910080 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.437916040 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.437943935 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.438026905 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.438029051 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.438055038 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.438087940 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.438170910 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.438175917 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.438218117 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.438324928 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.445750952 CEST49747443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.445760012 CEST4434974776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.448220015 CEST49761443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.448235035 CEST4434976176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.451216936 CEST49761443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.451216936 CEST49761443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.451239109 CEST4434976176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.456238985 CEST49753443192.168.2.4184.28.90.27
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.465156078 CEST4434975576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.465257883 CEST4434975576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.465342999 CEST4434975576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.465395927 CEST49755443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.465410948 CEST4434975576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.465497017 CEST49755443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.465920925 CEST4434975576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.465939999 CEST4434975576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.466023922 CEST49755443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.466023922 CEST49755443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.466372013 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.466384888 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.466898918 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.467891932 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.467907906 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.479331970 CEST4434975676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.497406006 CEST4434975776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.498944044 CEST49757443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.498959064 CEST4434975776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.499344110 CEST44349753184.28.90.27192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.500391960 CEST4434975776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.500482082 CEST49757443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.513310909 CEST49757443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.513310909 CEST49757443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.513324022 CEST4434975776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.513453007 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.513480902 CEST4434975776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.513488054 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.513530970 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.513559103 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.513581991 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.513674021 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.513698101 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.513842106 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.513842106 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.513906956 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.513958931 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.514101982 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.514121056 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.514261007 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.514322996 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.514348984 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.514381886 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.515708923 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.515744925 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.515772104 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.515775919 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.515796900 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.515798092 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.515959024 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.527271032 CEST49766443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.527307034 CEST4434976676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.527396917 CEST49751443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.527497053 CEST4434975176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.527700901 CEST49766443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.528695107 CEST49766443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.528733015 CEST4434976676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.556602955 CEST49757443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.556621075 CEST4434975776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.580593109 CEST4434975576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.580615997 CEST4434975576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.580698967 CEST49755443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.580698967 CEST49755443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.581254959 CEST4434975576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.581279039 CEST4434975576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.581337929 CEST49755443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.581337929 CEST49755443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.582065105 CEST4434975576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.582082987 CEST4434975576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.582926035 CEST4434975576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.582966089 CEST49755443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.582976103 CEST4434975576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.583004951 CEST49755443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.592098951 CEST4434975676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.592187881 CEST4434975676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.592277050 CEST4434975676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.592329979 CEST49756443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.596277952 CEST49756443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.608441114 CEST49757443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.636620045 CEST49755443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.673268080 CEST4434975776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.673378944 CEST4434975776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.673593998 CEST4434975776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.673803091 CEST49757443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.696517944 CEST4434975576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.696547985 CEST4434975576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.696592093 CEST4434975576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.696639061 CEST49755443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.696698904 CEST49755443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.696708918 CEST4434975576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.697477102 CEST4434975576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.697520971 CEST4434975576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.697570086 CEST49755443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.697582960 CEST4434975576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.697602034 CEST49755443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.698275089 CEST4434975576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.698376894 CEST4434975576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.698405981 CEST49755443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.698415995 CEST4434975576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.698445082 CEST49755443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.699994087 CEST4434975576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.700031996 CEST4434975576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.700078011 CEST49755443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.700087070 CEST4434975576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.700113058 CEST49755443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.700923920 CEST4434975576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.700964928 CEST4434975576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.701000929 CEST49755443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.701006889 CEST4434975576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.701033115 CEST49755443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.701747894 CEST49755443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.702670097 CEST44349753184.28.90.27192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.702753067 CEST44349753184.28.90.27192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.704483032 CEST49753443192.168.2.4184.28.90.27
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.811918974 CEST4434975576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.812427044 CEST49755443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.814215899 CEST4434975576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.814270020 CEST4434975576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.814313889 CEST49755443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.814325094 CEST4434975576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.814352036 CEST49755443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.814471960 CEST4434975576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.814522028 CEST4434975576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.814558983 CEST49755443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.814565897 CEST4434975576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.814591885 CEST49755443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.814759016 CEST4434975576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.814800024 CEST4434975576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.814845085 CEST49755443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.814852953 CEST4434975576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.814879894 CEST49755443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.814908981 CEST4434975576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.815074921 CEST4434975576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:20.817771912 CEST49755443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.026609898 CEST49753443192.168.2.4184.28.90.27
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.026642084 CEST44349753184.28.90.27192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.027304888 CEST49753443192.168.2.4184.28.90.27
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.027323008 CEST44349753184.28.90.27192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.032417059 CEST49755443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.036072016 CEST4434976076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.036634922 CEST49760443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.036647081 CEST4434976076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.037142038 CEST4434976076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.038551092 CEST49760443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.038551092 CEST49760443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.038640976 CEST4434976076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.043355942 CEST49755443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.043373108 CEST4434975576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.043797016 CEST49767443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.043840885 CEST4434976776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.044142008 CEST49767443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.047998905 CEST49757443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.048007011 CEST49767443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.048012972 CEST4434975776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.048047066 CEST4434976776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.052510977 CEST49756443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.052572012 CEST4434975676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.083132982 CEST49768443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.083162069 CEST4434976876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.083436012 CEST49768443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.084496975 CEST49768443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.084511995 CEST4434976876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.087790012 CEST49769443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.087831974 CEST4434976976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.088104010 CEST49769443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.088591099 CEST49769443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.088606119 CEST4434976976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.094218969 CEST4434976176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.094811916 CEST49761443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.094820976 CEST4434976176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.095299959 CEST4434976176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.096923113 CEST49761443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.097004890 CEST4434976176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.097282887 CEST49761443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.107189894 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.109963894 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.109972954 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.111067057 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.111414909 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.111582994 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.111629009 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.118702888 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.118721008 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.118904114 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.119124889 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.119138002 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.126741886 CEST49772443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.126791000 CEST4434977276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.126885891 CEST49772443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.128300905 CEST49772443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.128338099 CEST4434977276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.128989935 CEST49773443192.168.2.4184.28.90.27
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.129019976 CEST44349773184.28.90.27192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.129998922 CEST49760443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.130115986 CEST49773443192.168.2.4184.28.90.27
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.131109953 CEST49774443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.131133080 CEST4434977476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.132642031 CEST49774443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.136110067 CEST49774443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.136137009 CEST4434977476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.138061047 CEST49773443192.168.2.4184.28.90.27
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.138062000 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.138082027 CEST44349773184.28.90.27192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.138092995 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.140369892 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.142755985 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.142777920 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.143359900 CEST4434976176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.155407906 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.162893057 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.167721033 CEST4434976676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.168567896 CEST49766443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.168596983 CEST4434976676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.169085026 CEST4434976676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.172724009 CEST49766443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.172810078 CEST4434976676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.172847986 CEST49766443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.198863029 CEST4434976076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.198909044 CEST4434976076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.199017048 CEST4434976076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.199199915 CEST49760443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.208403111 CEST49760443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.208411932 CEST4434976076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.215352058 CEST4434976676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.219932079 CEST49776443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.219959021 CEST4434977676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.220050097 CEST49776443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.224406004 CEST49776443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.224416018 CEST4434977676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.233244896 CEST49766443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.248694897 CEST4434976176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.248802900 CEST4434976176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.248846054 CEST49761443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.248853922 CEST4434976176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.249082088 CEST4434976176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.249135971 CEST49761443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.249142885 CEST4434976176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.262229919 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.262343884 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.262391090 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.262398958 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.263037920 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.263092995 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.263099909 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.290535927 CEST49761443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.305546045 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.330030918 CEST4434976676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.330151081 CEST4434976676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.330238104 CEST4434976676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.330243111 CEST49766443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.330267906 CEST4434976676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.330333948 CEST49766443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.330362082 CEST4434976676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.330509901 CEST4434976676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.330672026 CEST49766443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.331721067 CEST49766443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.331734896 CEST4434976676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.334772110 CEST49777443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.334805012 CEST4434977776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.334882021 CEST49777443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.335270882 CEST49777443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.335285902 CEST4434977776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.366794109 CEST4434976176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.366827011 CEST4434976176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.366847038 CEST4434976176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.366862059 CEST49761443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.366908073 CEST49761443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.367263079 CEST4434976176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.367280960 CEST4434976176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.367310047 CEST49761443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.367340088 CEST49761443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.368079901 CEST4434976176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.368115902 CEST4434976176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.368133068 CEST49761443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.368175983 CEST49761443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.368181944 CEST4434976176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.368864059 CEST4434976176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.368921041 CEST49761443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.368927002 CEST4434976176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.368967056 CEST49761443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.369035006 CEST4434976176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.369081974 CEST49761443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.369154930 CEST49761443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.369160891 CEST4434976176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.371896982 CEST49778443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.371933937 CEST4434977876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.372004986 CEST49778443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.372250080 CEST49778443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.372262955 CEST4434977876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.380728960 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.380750895 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.380783081 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.380784988 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.380815029 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.381175041 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.381195068 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.381225109 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.381232023 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.381249905 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.381272078 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.382106066 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.382127047 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.382162094 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.382191896 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.382196903 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.383008003 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.383068085 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.383074999 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.383121967 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.383853912 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.383910894 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.515088081 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.515142918 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.515167952 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.515173912 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.515197039 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.516132116 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.516174078 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.516199112 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.516206026 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.516222954 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.516248941 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.516777039 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.516840935 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.518547058 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.518600941 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.518625975 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.518631935 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.518657923 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.519386053 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.519431114 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.519462109 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.519469023 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.519520998 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.633078098 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.633126974 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.633150101 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.633157015 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.633191109 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.633219004 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.633595943 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.633657932 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.633656979 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.633687019 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.633717060 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.633744001 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.633794069 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.634279966 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.634324074 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.634340048 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.634347916 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.634377956 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.635190964 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.635241032 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.635257006 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.635268927 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.635298967 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.635323048 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.703284025 CEST4434976776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.714011908 CEST49767443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.714042902 CEST4434976776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.714487076 CEST4434976876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.715181112 CEST4434976776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.719142914 CEST49767443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.719332933 CEST4434976776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.719924927 CEST49768443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.719940901 CEST4434976876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.720135927 CEST49767443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.720463037 CEST4434976876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.722012997 CEST49768443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.722101927 CEST4434976876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.722455978 CEST49768443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.728497982 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.728513956 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.728585958 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.729055882 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.729068041 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.739581108 CEST4434976976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.743829012 CEST49769443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.743843079 CEST4434976976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.746809006 CEST4434976976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.746979952 CEST49769443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.749598980 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.749659061 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.749687910 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.749696016 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.749728918 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.749748945 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.750273943 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.750317097 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.750339985 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.750344992 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.750376940 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.750387907 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.750886917 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.750929117 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.750955105 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.750963926 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.750993013 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.751003981 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.751621962 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.751669884 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.751692057 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.751698971 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.751732111 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.751741886 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.755196095 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.755239010 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.755274057 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.755280018 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.755350113 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.756016016 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.756059885 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.756087065 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.756098986 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.756133080 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.756149054 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.756383896 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.756437063 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.756468058 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.756475925 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.756516933 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.757208109 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.757252932 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.757272005 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.757278919 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.757344007 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.757365942 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.757422924 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.763405085 CEST4434976776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.767337084 CEST4434976876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.771560907 CEST49769443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.771727085 CEST49769443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.771738052 CEST4434976976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.771998882 CEST4434976976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.789144039 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.799449921 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.799751043 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.799762011 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.800123930 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.800792933 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.800858021 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.801186085 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.802419901 CEST4434977476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.802767038 CEST49774443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.802809000 CEST4434977276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.802824974 CEST4434977476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.803219080 CEST49772443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.803251028 CEST4434977276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.804459095 CEST4434977276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.805953026 CEST4434977476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.806031942 CEST49774443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.807079077 CEST49772443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.807168007 CEST4434977276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.807682037 CEST49774443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.807768106 CEST4434977476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.807807922 CEST49772443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.807879925 CEST49774443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.807897091 CEST4434977476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.808228970 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.808403015 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.808413029 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.811933041 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.812000036 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.812489033 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.812599897 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.812658072 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.816720963 CEST49769443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.816729069 CEST4434976976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.847333908 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.855357885 CEST4434977276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.859991074 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.860001087 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.860033035 CEST49769443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.866906881 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.866952896 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.866975069 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.866982937 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.867013931 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.867022038 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.867185116 CEST49774443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.867307901 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.867372990 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.867377996 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.867383957 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.867429972 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.868100882 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.868158102 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.868174076 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.868180990 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.868208885 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.868221998 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.868467093 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.868514061 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.868531942 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.868537903 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.868572950 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.869014978 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.869056940 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.869076014 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.869081974 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.869107008 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.869137049 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.869566917 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.869618893 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.869635105 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.869642019 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.869668007 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.869688034 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.869894981 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.869935989 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.869957924 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.869966984 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.869982004 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.870007038 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.870196104 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.870291948 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.870318890 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.870323896 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.870352030 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.870359898 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.870928049 CEST4434976776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.871097088 CEST4434976776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.871139050 CEST4434976776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.871149063 CEST49767443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.871179104 CEST4434976776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.871233940 CEST49767443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.871438980 CEST4434976776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.871484995 CEST49767443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.878549099 CEST4434976876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.878613949 CEST4434976876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.878657103 CEST49768443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.878673077 CEST4434976876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.879174948 CEST4434976876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.879224062 CEST49768443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.879231930 CEST4434976876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.906021118 CEST4434977676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.906281948 CEST49776443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.906291962 CEST4434977676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.906804085 CEST4434977676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.907145977 CEST49776443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.907213926 CEST4434977676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.907257080 CEST49776443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.911102057 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.939035892 CEST4434976976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.939357042 CEST4434976976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.939414024 CEST49769443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.940032005 CEST49769443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.940048933 CEST4434976976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.942034960 CEST49780443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.942063093 CEST4434978076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.942116976 CEST49780443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.942822933 CEST49780443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.942836046 CEST4434978076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.951334000 CEST4434977676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.956715107 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.956717968 CEST49776443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.956753016 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.956788063 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.956795931 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.956808090 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.956845999 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.956885099 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.956933975 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.959448099 CEST4434977476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.959501982 CEST4434977476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.959546089 CEST4434977476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.959548950 CEST49774443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.959574938 CEST4434977476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.959625006 CEST49774443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.959659100 CEST4434977476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.959667921 CEST4434977476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.959709883 CEST49774443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.974258900 CEST49768443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.981319904 CEST4434977276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.981434107 CEST4434977276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.981487989 CEST49772443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.981504917 CEST4434977276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.981617928 CEST4434977276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.981678009 CEST49772443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.981692076 CEST4434977276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.984324932 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.984369040 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.984394073 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.984404087 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.984424114 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.984440088 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.984934092 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.984977961 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.984993935 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.985022068 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.985038996 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.985074043 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.985459089 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.985497952 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.985523939 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.985529900 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.985558987 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.985579014 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.985840082 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.985881090 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.985888958 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.985907078 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.985938072 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.985946894 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.986141920 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.986182928 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.986203909 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.986210108 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.986234903 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.986258030 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.986450911 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.986493111 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.986505032 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.986515999 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.986540079 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.986558914 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.986968994 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.987009048 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.987025976 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.987032890 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.987056017 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.987070084 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.987247944 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.987291098 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.987330914 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.987338066 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.987351894 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.987376928 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.987519026 CEST4434976776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.987593889 CEST49767443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.987732887 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.987776041 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.987793922 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.987799883 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.987829924 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.987852097 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.987858057 CEST4434976776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.987914085 CEST49767443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.988718033 CEST4434976776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.988738060 CEST4434976776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.988779068 CEST49767443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.988811970 CEST49767443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.988826990 CEST4434976776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.989645004 CEST4434976776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.989708900 CEST49767443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.989723921 CEST4434976776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.989767075 CEST49767443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.995527029 CEST4434976876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.995543003 CEST4434976876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.995568991 CEST4434976876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.995584011 CEST49768443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.995618105 CEST49768443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.995887041 CEST4434976876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.995899916 CEST4434976876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.995919943 CEST4434976876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.995930910 CEST49768443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.995958090 CEST49768443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.997864008 CEST4434976876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.997876883 CEST4434976876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.997903109 CEST4434976876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.997924089 CEST49768443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.997953892 CEST49768443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.998728037 CEST4434976876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.998740911 CEST4434976876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:21.998800993 CEST49768443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.005481958 CEST44349773184.28.90.27192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.005563021 CEST49773443192.168.2.4184.28.90.27
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.017620087 CEST4434977876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.019539118 CEST49778443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.019547939 CEST4434977876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.021635056 CEST49773443192.168.2.4184.28.90.27
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.021647930 CEST44349773184.28.90.27192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.022573948 CEST44349773184.28.90.27192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.023042917 CEST4434977876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.023107052 CEST49778443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.023399115 CEST49778443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.023545980 CEST49778443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.023566008 CEST4434977876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.023838043 CEST49773443192.168.2.4184.28.90.27
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.034296036 CEST49772443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.034579992 CEST4434977776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.034967899 CEST49777443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.034976006 CEST4434977776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.035458088 CEST4434977776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.035928965 CEST49777443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.036010981 CEST4434977776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.036319971 CEST49777443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.065682888 CEST4434977676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.065731049 CEST4434977676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.065766096 CEST49776443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.065773010 CEST4434977676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.066621065 CEST4434977676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.066670895 CEST49776443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.066677094 CEST4434977676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.067349911 CEST44349773184.28.90.27192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.071857929 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.071921110 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.072824001 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.072881937 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.073563099 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.073570967 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.073620081 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.073628902 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.074408054 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.074464083 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.074471951 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.074512959 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.075437069 CEST4434977476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.075457096 CEST4434977476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.075505972 CEST49774443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.076289892 CEST4434977476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.076308966 CEST4434977476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.076358080 CEST49774443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.076376915 CEST4434977476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.076432943 CEST49774443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.076968908 CEST4434977476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.076987028 CEST4434977476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.077049017 CEST49774443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.077063084 CEST4434977476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.077836037 CEST4434977476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.077908039 CEST49774443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.077946901 CEST4434977476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.078005075 CEST49774443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.079355955 CEST4434977776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.080647945 CEST49777443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.080650091 CEST49778443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.080656052 CEST4434977876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.097594976 CEST4434977276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.097616911 CEST4434977276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.097649097 CEST4434977276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.097655058 CEST49772443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.097687006 CEST49772443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.098300934 CEST4434977276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.098335981 CEST4434977276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.098367929 CEST49772443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.098381996 CEST4434977276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.098440886 CEST49772443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.099998951 CEST4434977276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.100019932 CEST4434977276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.100070953 CEST49772443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.100085020 CEST4434977276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.100878000 CEST4434977276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.100941896 CEST49772443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.100955963 CEST4434977276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.101007938 CEST49772443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.101706982 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.101766109 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.101783991 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.101792097 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.101808071 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.101833105 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.102082014 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.102143049 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.102149010 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.102176905 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.102197886 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.102221012 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.102466106 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.102509022 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.102530003 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.102580070 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.102600098 CEST4434976776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.102611065 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.102624893 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.102662086 CEST4434976776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.102684021 CEST49767443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.102706909 CEST4434976776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.102756023 CEST49767443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.103251934 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.103333950 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.103333950 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.103355885 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.103385925 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.103404999 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.103705883 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.103749990 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.103765965 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.103774071 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.103801966 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.103811979 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.103852987 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.103902102 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.103908062 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.103919983 CEST4434976776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.103964090 CEST4434976776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.103985071 CEST49767443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.104001999 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.104005098 CEST4434976776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.104029894 CEST49767443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.104064941 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.104584932 CEST4434976776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.104619980 CEST4434976776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.104636908 CEST49767443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.104650974 CEST4434976776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.104676962 CEST49767443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.105137110 CEST49762443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.105145931 CEST4434976276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.105480909 CEST49781443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.105534077 CEST4434978176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.105552912 CEST4434976776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.105602026 CEST4434976776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.105603933 CEST49781443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.105628014 CEST49767443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.105640888 CEST4434976776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.105668068 CEST49767443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.106671095 CEST49781443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.106699944 CEST4434978176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.107235909 CEST4434976776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.107275009 CEST4434976776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.107304096 CEST49767443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.107336998 CEST4434976776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.107374907 CEST49767443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.107374907 CEST49767443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.110770941 CEST49776443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.112622023 CEST4434976876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.112627029 CEST4434976876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.112677097 CEST4434976876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.112703085 CEST49768443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.112709999 CEST4434976876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.112747908 CEST49768443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.113818884 CEST4434976876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.113858938 CEST4434976876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.113878012 CEST49768443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.113883018 CEST4434976876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.113914967 CEST49768443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.114821911 CEST4434976876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.114866972 CEST4434976876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.114880085 CEST49768443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.114883900 CEST4434976876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.114919901 CEST49768443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.115875959 CEST4434976876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.115921021 CEST4434976876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.115956068 CEST49768443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.115961075 CEST4434976876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.115998983 CEST49768443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.117580891 CEST4434976876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.117618084 CEST4434976876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.117641926 CEST49768443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.117645979 CEST4434976876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.117676020 CEST49768443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.146945000 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.147064924 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.147109032 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.147119999 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.147739887 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.147773981 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.147797108 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.147804022 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.147828102 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.184915066 CEST4434977676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.184943914 CEST4434977676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.184967995 CEST49776443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.184973955 CEST4434977676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.185002089 CEST49776443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.185384989 CEST4434977676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.185394049 CEST4434977676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.185437918 CEST49776443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.185447931 CEST4434977676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.185486078 CEST49776443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.186487913 CEST4434977676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.186496973 CEST4434977676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.186556101 CEST49776443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.186563015 CEST4434977676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.187186003 CEST4434977676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.187228918 CEST49776443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.187237978 CEST4434977676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.187272072 CEST49776443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.187340975 CEST4434977676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.187443972 CEST49776443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.187443972 CEST49776443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.187788963 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.187824965 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.187850952 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.187860012 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.187915087 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.188575983 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.188638926 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.188647032 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.189414024 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.189449072 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.189465046 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.189474106 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.189493895 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.189513922 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.190901041 CEST49782443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.190928936 CEST4434978276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.190978050 CEST49782443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.191278934 CEST4434977476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.191308975 CEST4434977476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.191345930 CEST49774443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.191369057 CEST4434977476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.191418886 CEST49774443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.191488981 CEST49782443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.191498041 CEST4434978276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.192137957 CEST4434977476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.192182064 CEST4434977476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.192213058 CEST49774443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.192246914 CEST4434977476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.192277908 CEST49774443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.192809105 CEST4434977476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.192842007 CEST4434977476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.192863941 CEST49774443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.192883015 CEST4434977476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.192909002 CEST49774443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.193156004 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.194633961 CEST4434977876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.194662094 CEST4434977476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.194686890 CEST49778443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.194691896 CEST4434977476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.194701910 CEST4434977876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.194731951 CEST49774443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.194753885 CEST4434977476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.194778919 CEST49774443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.194785118 CEST49778443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.194789886 CEST4434977876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.195205927 CEST4434977876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.195225000 CEST4434977876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.195247889 CEST49778443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.195255041 CEST4434977876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.195266962 CEST49778443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.195449114 CEST4434977776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.195621014 CEST4434977776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.195667028 CEST49777443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.195674896 CEST4434977776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.195847988 CEST4434977476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.195868015 CEST4434977476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.195919991 CEST49774443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.195940971 CEST4434977476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.195966959 CEST49774443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.196000099 CEST4434977776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.196001053 CEST49774443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.196050882 CEST49777443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.196057081 CEST4434977776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.196099043 CEST4434977776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.196158886 CEST49777443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.196166039 CEST4434977776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.196198940 CEST49777443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.196245909 CEST4434977776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.196305037 CEST49777443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.197602987 CEST49777443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.197609901 CEST4434977776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.199887037 CEST49783443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.199918032 CEST4434978376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.199987888 CEST49783443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.200462103 CEST49783443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.200488091 CEST4434978376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.239442110 CEST49768443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.239444971 CEST49778443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.487488031 CEST49776443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.487510920 CEST4434977676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.597251892 CEST4434977276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.597275972 CEST4434977276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.597316027 CEST4434977276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.597363949 CEST49772443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.597390890 CEST4434977276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.597450972 CEST4434977276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.597495079 CEST49772443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.597512007 CEST4434977276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.597541094 CEST49772443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.597657919 CEST4434977276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.597666025 CEST4434976776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.597753048 CEST49772443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.597752094 CEST49767443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.597826958 CEST4434976776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.597847939 CEST4434976776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.597888947 CEST4434976776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.597929001 CEST49767443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.597949982 CEST4434976776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.597990036 CEST49767443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.598002911 CEST4434976776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.598033905 CEST49767443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.598292112 CEST4434976776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.598361969 CEST4434976776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.598406076 CEST49767443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.598417997 CEST4434976776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.598450899 CEST49767443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.598608017 CEST4434976776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.598648071 CEST4434976776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.598690033 CEST49767443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.598704100 CEST4434976776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.598736048 CEST49767443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.598999023 CEST4434976776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.599065065 CEST4434976776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.599107981 CEST49767443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.599121094 CEST4434976776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.599148989 CEST49767443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.599164009 CEST4434976876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.599172115 CEST4434976776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.599181890 CEST4434976876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.599216938 CEST49768443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.599363089 CEST4434976776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.599364996 CEST49767443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.599440098 CEST49767443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.599803925 CEST4434976876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.599817038 CEST4434976876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.599839926 CEST4434976876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.599857092 CEST4434976876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.599878073 CEST4434976876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.599911928 CEST49768443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.599926949 CEST4434976876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.599946022 CEST4434976876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.599958897 CEST49768443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.599958897 CEST4434976876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.599976063 CEST49768443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.599977016 CEST4434976876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.599986076 CEST49768443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.600007057 CEST49768443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.600066900 CEST4434976876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.600179911 CEST49768443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.600244999 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.600261927 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.600286007 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.600313902 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.600317001 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.600327015 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.600342035 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.600352049 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.600369930 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.600369930 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.600390911 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.600429058 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.600430012 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.600440025 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.600456953 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.600461006 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.600476980 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.600539923 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.600611925 CEST44349773184.28.90.27192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.600763083 CEST44349773184.28.90.27192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.601026058 CEST49773443192.168.2.4184.28.90.27
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.601172924 CEST4434977476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.601259947 CEST49774443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.601352930 CEST4434977476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.601501942 CEST4434977476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.601530075 CEST49774443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.601543903 CEST4434977476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.601572037 CEST4434977476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.601582050 CEST49774443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.601655960 CEST49774443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.601670980 CEST4434977476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.601731062 CEST4434977476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.601778984 CEST4434977476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.601803064 CEST49774443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.601816893 CEST4434977476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.601850986 CEST49774443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.601933002 CEST4434977476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.601972103 CEST4434977476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.602020025 CEST49774443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.602035046 CEST4434977476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.602063894 CEST49774443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.602087975 CEST4434977876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.602109909 CEST4434977876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.602118969 CEST4434977476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.602148056 CEST4434977876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.602165937 CEST4434977476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.602169991 CEST49778443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.602211952 CEST49774443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.602226019 CEST4434977476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.602262974 CEST49774443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.602375984 CEST49767443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.602454901 CEST4434977476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.602493048 CEST4434977476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.602546930 CEST49774443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.602560997 CEST4434977476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.602595091 CEST49774443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.602617025 CEST4434977876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.602637053 CEST4434977876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.602670908 CEST49778443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.602679968 CEST4434977876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.602714062 CEST49778443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.603059053 CEST4434977876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.603079081 CEST4434977876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.603123903 CEST4434977876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.603133917 CEST49778443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.603133917 CEST49778443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.603152990 CEST4434977876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.603188992 CEST4434977876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.603209019 CEST4434977876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.603240013 CEST4434977476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.603250027 CEST49778443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.603257895 CEST4434977876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.603276014 CEST49778443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.603286028 CEST4434977476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.603338003 CEST49774443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.603344917 CEST4434977476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.603377104 CEST49774443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.603465080 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.603473902 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.603481054 CEST49774443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.603503942 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.603564978 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.603574991 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.603609085 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.603677034 CEST49772443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.603699923 CEST4434977276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.603735924 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.603910923 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.603950024 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.603981018 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.603981972 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.603995085 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.604010105 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.604085922 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.604351997 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.604371071 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.604384899 CEST49784443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.604403019 CEST4434978476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.604425907 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.604425907 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.604445934 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.604470968 CEST49784443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.604882002 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.604895115 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.604964972 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.604964972 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.604974985 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.605038881 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.605057955 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.605074883 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.605087996 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.605115891 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.605148077 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.605151892 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.605165958 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.605180979 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.605209112 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.605217934 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.605243921 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.605274916 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.605799913 CEST49784443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.605813980 CEST4434978476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.606012106 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.606448889 CEST49768443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.606457949 CEST4434976876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.606842995 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.608381987 CEST49774443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.609224081 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.609231949 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.610692024 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.610765934 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.610972881 CEST4434978076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.611535072 CEST49780443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.611543894 CEST4434978076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.611706972 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.611785889 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.611819029 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.611984015 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.612030983 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.612060070 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.612080097 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.612087965 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.612456083 CEST4434977876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.612482071 CEST4434977876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.612519026 CEST49778443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.612519979 CEST4434977876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.612546921 CEST4434977876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.612557888 CEST49778443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.612571955 CEST49778443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.612663984 CEST4434978076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.613049030 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.613064051 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.613137960 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.613137960 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.613147020 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.613265991 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.613401890 CEST49780443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.613411903 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.613449097 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.613478899 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.613486052 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.613496065 CEST49780443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.613496065 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.613545895 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.613573074 CEST4434978076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.613915920 CEST4434977876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.613954067 CEST4434977876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.613986015 CEST49778443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.613991976 CEST4434977876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.614017963 CEST49778443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.614051104 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.614064932 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.614105940 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.614105940 CEST49778443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.614115000 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.614144087 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.614244938 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.614805937 CEST4434977876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.614854097 CEST4434977876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.614883900 CEST49778443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.614887953 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.614891052 CEST4434977876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.614933968 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.614979982 CEST49778443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.614981890 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.614989042 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.615102053 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.615678072 CEST4434977876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.615799904 CEST4434977876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.615890980 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.615905046 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.615958929 CEST49778443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.615958929 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.615981102 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.616183996 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.616708040 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.616770983 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.616822004 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.616828918 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.616837978 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.616879940 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.616895914 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.616962910 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.616962910 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.616971016 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.617034912 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.617993116 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.618010044 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.618051052 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.618057966 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.618108988 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.618108988 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.618463993 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.619390011 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.619427919 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.619465113 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.619471073 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.619497061 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.619523048 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.619528055 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.619548082 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.619581938 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.619896889 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.619915009 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.619956970 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.619963884 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.619980097 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.620101929 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.620682955 CEST49785443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.620707989 CEST4434978576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.620942116 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.620956898 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.620982885 CEST49785443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.620996952 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.621004105 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.621032953 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.621340036 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.621730089 CEST49767443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.621750116 CEST4434976776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.621881962 CEST49785443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.621898890 CEST4434978576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.622155905 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.622180939 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.622198105 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.622215033 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.622220993 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.622243881 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.622251034 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.622260094 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.622276068 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.622313976 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.622708082 CEST49778443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.622721910 CEST4434977876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.623210907 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.623228073 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.623327971 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.623327971 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.623336077 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.623524904 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.623683929 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.624259949 CEST49774443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.624278069 CEST4434977476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.624630928 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.624646902 CEST49786443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.624655962 CEST4434978676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.624679089 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.624720097 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.624721050 CEST49786443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.624725103 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.624974966 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.625036001 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.625051975 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.625155926 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.625168085 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.625233889 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.625967026 CEST49786443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.625981092 CEST4434978676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.627154112 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.627194881 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.627281904 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.627281904 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.627286911 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.627338886 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.627368927 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.627382040 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.627418041 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.627423048 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.627450943 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.627609015 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.628083944 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.628127098 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.628163099 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.628168106 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.628191948 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.628453016 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.629200935 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.629241943 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.629277945 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.629282951 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.629303932 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.629319906 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.637016058 CEST49788443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.637016058 CEST49787443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.637033939 CEST4434978776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.637041092 CEST4434978876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.637113094 CEST49788443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.637114048 CEST49787443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.637531996 CEST49788443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.637547016 CEST4434978876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.637861967 CEST49787443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.637877941 CEST4434978776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.641208887 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.641253948 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.641289949 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.641295910 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.641321898 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.641406059 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.641581059 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.641623020 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.641665936 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.641670942 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.641696930 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.641858101 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.641899109 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.641953945 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.641993046 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.641997099 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.642019987 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.642184019 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.642366886 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.642417908 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.642453909 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.642458916 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.642520905 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.642520905 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.642746925 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.642788887 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.642822981 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.642827988 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.642857075 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.642883062 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.643084049 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.643275023 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.643331051 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.643364906 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.643369913 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.643394947 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.643438101 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.643685102 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.643735886 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.643769979 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.643774986 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.643801928 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.643883944 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.644042015 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.644094944 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.644150019 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.644155025 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.644180059 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.644337893 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.646395922 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.646471024 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.655589104 CEST49773443192.168.2.4184.28.90.27
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.655589104 CEST49773443192.168.2.4184.28.90.27
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.655606985 CEST44349773184.28.90.27192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.655616999 CEST44349773184.28.90.27192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.659333944 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.663722992 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.663736105 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.682133913 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.682149887 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.682303905 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.682318926 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.682696104 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.682715893 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.682730913 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.682738066 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.682754993 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.682818890 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.683135986 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.683155060 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.683227062 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.683235884 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.683310032 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.707564116 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.739166975 CEST49780443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.746870995 CEST4434978176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.747145891 CEST49781443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.747155905 CEST4434978176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.747639894 CEST4434978176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.748624086 CEST49781443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.748708010 CEST4434978176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.748871088 CEST49781443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.764831066 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.764866114 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.764945984 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.764945984 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.764954090 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.765183926 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.765439987 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.765480995 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.765516043 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.765521049 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.765546083 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.765619040 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.765893936 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.765942097 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.765980959 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.765985966 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.766014099 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.766091108 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.766307116 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.766346931 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.766400099 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.766405106 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.766437054 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.766443968 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.766769886 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.766819954 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.766854048 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.766859055 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.766882896 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.767019987 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.767163992 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.767205954 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.767242908 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.767247915 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.767271996 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.767329931 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.786648989 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.786700964 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.786736012 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.786741972 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.786962986 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.787005901 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.787013054 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.787044048 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.787055969 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.787076950 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.787216902 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.787305117 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.787375927 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.787405014 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.787420034 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.787446022 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.787533045 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.787606955 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.787697077 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.787724972 CEST4434978076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.787748098 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.787761927 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.787771940 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.787794113 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.787818909 CEST4434978076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.787827969 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.787844896 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.787851095 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.787878990 CEST49780443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.787885904 CEST4434978076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.787914991 CEST4434978076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.787919044 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.788012981 CEST4434978076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.788038015 CEST4434978076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.788074017 CEST49780443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.788084984 CEST4434978076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.788229942 CEST49780443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.795335054 CEST4434978176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.797224998 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.797254086 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.797327995 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.797327995 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.797343969 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.797477007 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.797703981 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.797720909 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.797812939 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.797822952 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.797899961 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.798171043 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.798186064 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.798254967 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.798254967 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.798264980 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.798369884 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.798609018 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.798623085 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.798688889 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.798688889 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.798707008 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.798823118 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.799241066 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.799257040 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.799422979 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.799431086 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.799503088 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.799685001 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.799700022 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.799772978 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.799772978 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.799791098 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.799909115 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.800268888 CEST49781443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.881314039 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.881330967 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.881515980 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.881529093 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.881793976 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.882078886 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.882092953 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.882236004 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.882245064 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.882319927 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.887072086 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.887095928 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.887140036 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.887177944 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.887684107 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.887693882 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.887790918 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.887799978 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.888345003 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.888583899 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.888653994 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.888689041 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.888690948 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.888695955 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.888698101 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.888720036 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.888761044 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.888761044 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.888772011 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.888803959 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.889424086 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.889471054 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.889511108 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.889514923 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.889538050 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.889782906 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.889961958 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.890001059 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.890037060 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.890042067 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.890068054 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.890146971 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.890434980 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.890537977 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.890544891 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.890588045 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.890619993 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.890636921 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.890675068 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.890678883 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.890702009 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.890758038 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.891110897 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.891153097 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.891191959 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.891196012 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.891222000 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.891410112 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.891829967 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.891889095 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.891926050 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.891931057 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.891957045 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.892030954 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.892149925 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.892204046 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.892247915 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.892261982 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.892290115 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.892326117 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.892559052 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.892599106 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.892636061 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.892641068 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.892664909 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.892754078 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.892891884 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.892932892 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.892968893 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.892972946 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.892995119 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.893179893 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.905585051 CEST4434978176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.905705929 CEST4434978176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.905806065 CEST4434978176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.905905962 CEST4434978176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.905925989 CEST4434978176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.905941963 CEST49781443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.905963898 CEST4434978176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.905988932 CEST49781443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.906011105 CEST49781443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.910681963 CEST4434978076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.910710096 CEST4434978076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.910752058 CEST4434978076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.910777092 CEST49780443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.911091089 CEST49780443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.911428928 CEST4434978076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.911449909 CEST4434978076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.911479950 CEST4434978076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.911504030 CEST49780443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.911640882 CEST49780443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.913019896 CEST4434978076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.913039923 CEST4434978076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.913145065 CEST49780443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.913145065 CEST49780443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.913156033 CEST4434978076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.914294958 CEST4434978076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.914510012 CEST49780443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.914519072 CEST4434978076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.914789915 CEST49780443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:22.954399109 CEST49781443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.005080938 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.005140066 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.005176067 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.005184889 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.005307913 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.006232023 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.006284952 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.006323099 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.006328106 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.006356955 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.007919073 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.007972002 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.008004904 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.008011103 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.008045912 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.008493900 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.008682013 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.008688927 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.008770943 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.010524988 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.010576010 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.010617971 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.010622978 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.010649920 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.013011932 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.013086081 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.013139963 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.013174057 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.013210058 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.013268948 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.013279915 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.013309002 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.013343096 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.013358116 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.013380051 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.013406992 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.013437033 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.013511896 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.013549089 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.013583899 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.013592005 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.013617992 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.013710022 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.014359951 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.014722109 CEST49775443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.014723063 CEST49789443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.014734983 CEST4434977576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.014750004 CEST4434978976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.014928102 CEST49789443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.015396118 CEST49789443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.015414000 CEST4434978976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.024755001 CEST4434978176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.024831057 CEST4434978176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.024854898 CEST4434978176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.024897099 CEST49781443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.025101900 CEST49781443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.025542021 CEST4434978176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.025561094 CEST4434978176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.025675058 CEST49781443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.026261091 CEST4434978176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.026278973 CEST4434978176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.026360035 CEST49781443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.026360035 CEST49781443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.026381016 CEST4434978176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.027293921 CEST4434978176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.027424097 CEST49781443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.027437925 CEST4434978176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.027545929 CEST49781443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.028292894 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.028310061 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.028433084 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.028445005 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.028512001 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.028678894 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.028696060 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.029187918 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.029196978 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.029208899 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.029227018 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.029295921 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.029295921 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.029304981 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.032233000 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.034991026 CEST4434978076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.035037994 CEST4434978076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.035155058 CEST49780443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.035166025 CEST4434978076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.035244942 CEST49780443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.035470009 CEST4434978076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.035521030 CEST4434978076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.035594940 CEST49780443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.035594940 CEST49780443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.035605907 CEST4434978076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.036009073 CEST4434978076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.036050081 CEST4434978076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.036112070 CEST49780443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.036112070 CEST49780443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.036119938 CEST4434978076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.036583900 CEST4434978076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.036868095 CEST49780443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.036875963 CEST4434978076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.037199020 CEST49780443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.037322998 CEST4434978076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.037364960 CEST4434978076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.037399054 CEST49780443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.037404060 CEST4434978076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.037427902 CEST49780443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.038214922 CEST49780443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.056173086 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.122607946 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.122633934 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.122684002 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.122811079 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.122811079 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.122821093 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.123068094 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.123094082 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.123128891 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.123136997 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.123164892 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.123997927 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.124017000 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.124085903 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.124087095 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.124094009 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.125094891 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.125118971 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.125207901 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.125207901 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.125214100 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.128259897 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.128278971 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.128364086 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.128364086 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.128371954 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.128468990 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.128540039 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.128546953 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.129199028 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.129218102 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.129271984 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.129278898 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.129486084 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.130331993 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.130351067 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.130429029 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.130429029 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.130434990 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.139868021 CEST49672443192.168.2.4173.222.162.32
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.139899969 CEST44349672173.222.162.32192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.143171072 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.143186092 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.143281937 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.143295050 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.143918037 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.143990040 CEST4434978176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.144026041 CEST4434978176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.144068956 CEST4434978176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.144083977 CEST49781443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.144083977 CEST49781443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.144098043 CEST4434978176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.144697905 CEST4434978176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.144742012 CEST4434978176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.144773006 CEST49781443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.144782066 CEST4434978176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.144810915 CEST49781443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.145308018 CEST4434978176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.146125078 CEST49781443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.146133900 CEST4434978176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.146650076 CEST4434978176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.146684885 CEST4434978176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.146718979 CEST49781443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.146728039 CEST4434978176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.146744013 CEST4434978176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.146755934 CEST49781443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.146769047 CEST49781443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.146774054 CEST4434978176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.146799088 CEST49781443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.158315897 CEST4434978076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.158356905 CEST4434978076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.158384085 CEST49780443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.158390045 CEST4434978076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.158428907 CEST49780443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.158428907 CEST49780443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.158641100 CEST4434978076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.158655882 CEST4434978076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.158691883 CEST4434978076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.158715963 CEST49780443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.158720016 CEST4434978076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.158744097 CEST49780443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.159567118 CEST4434978076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.159586906 CEST4434978076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.159641981 CEST49780443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.159641981 CEST49780443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.159646988 CEST4434978076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.159692049 CEST4434978076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.159832954 CEST49780443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.159840107 CEST4434978076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.159878969 CEST49780443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.160442114 CEST4434978076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.160456896 CEST4434978076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.160527945 CEST49780443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.160533905 CEST4434978076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.160701990 CEST49780443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.160909891 CEST4434978076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.161036015 CEST49780443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.161072969 CEST4434978076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.161119938 CEST49780443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.161124945 CEST4434978076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.161170959 CEST4434978076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.161612988 CEST49780443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.171993971 CEST49780443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.172015905 CEST4434978076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.178669930 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.183429003 CEST49791443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.183446884 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.183839083 CEST49791443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.184276104 CEST49791443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.184289932 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.186017990 CEST4434978176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.186064005 CEST4434978176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.186110973 CEST49781443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.186127901 CEST4434978176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.186160088 CEST49781443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.219012976 CEST4434978276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.219258070 CEST49782443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.219273090 CEST4434978276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.220388889 CEST4434978276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.220772028 CEST49782443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.220957994 CEST4434978276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.221592903 CEST49782443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.226284981 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.226300955 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.226440907 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.226461887 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.226548910 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.232009888 CEST4434978476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.232285023 CEST49784443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.232297897 CEST4434978476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.233485937 CEST4434978476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.233885050 CEST49784443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.234060049 CEST4434978476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.234375954 CEST49784443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.239387035 CEST49781443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.240405083 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.240430117 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.240483999 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.240494967 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.240525007 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.240700960 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.240850925 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.240875959 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.240909100 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.240915060 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.240947008 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.240971088 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.241322041 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.241341114 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.241405964 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.241405964 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.241414070 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.241545916 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.241836071 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.241857052 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.241900921 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.241906881 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.241916895 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.241962910 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.242300987 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.242322922 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.242356062 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.242362022 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.242384911 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.242398024 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.242652893 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.242708921 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.242714882 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.243170023 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.243196964 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.243231058 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.243237019 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.243253946 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.243653059 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.243671894 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.243704081 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.243710995 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.243733883 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.254679918 CEST4434978376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.258625031 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.258640051 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.258675098 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.258696079 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.258706093 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.258723021 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.258732080 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.258774996 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.258774996 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.259521961 CEST4434978576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.263333082 CEST4434978176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.263355970 CEST4434978176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.263396978 CEST49781443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.263398886 CEST4434978176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.263428926 CEST49781443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.263438940 CEST4434978176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.263451099 CEST4434978176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.263462067 CEST49781443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.264313936 CEST4434978176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.264365911 CEST4434978176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.264378071 CEST49781443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.264405012 CEST4434978176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.264435053 CEST49781443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.264461994 CEST49781443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.265441895 CEST4434978176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.265494108 CEST4434978176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.265523911 CEST49781443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.265544891 CEST4434978176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.265572071 CEST49781443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.265588999 CEST49781443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.266099930 CEST4434978176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.266175032 CEST49781443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.266186953 CEST4434978176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.266258955 CEST4434978176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.267333984 CEST4434978276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.267380953 CEST49781443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.275290012 CEST4434978676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.275600910 CEST49785443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.275614023 CEST4434978576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.276097059 CEST4434978576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.276837111 CEST49783443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.276853085 CEST4434978376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.277039051 CEST49786443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.277048111 CEST4434978676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.277395964 CEST4434978376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.277451992 CEST49785443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.277539968 CEST4434978576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.278137922 CEST4434978676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.278738976 CEST49783443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.278842926 CEST4434978376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.279335976 CEST4434978476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.280249119 CEST49786443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.280436039 CEST49785443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.280459881 CEST4434978676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.280618906 CEST49783443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.280725956 CEST49786443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.281989098 CEST49781443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.282027960 CEST4434978176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.282140970 CEST4434978876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.282519102 CEST49792443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.282535076 CEST4434979276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.282598019 CEST49792443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.283169031 CEST49788443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.283211946 CEST4434978876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.283766985 CEST49792443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.283776045 CEST4434979276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.284822941 CEST49771443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.284838915 CEST4434977176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.285170078 CEST49793443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.285187006 CEST4434979376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.285258055 CEST49793443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.285712957 CEST49793443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.285727024 CEST4434979376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.286439896 CEST4434978876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.286524057 CEST49788443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.287209988 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.287388086 CEST49788443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.287478924 CEST4434978876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.287611008 CEST49788443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.287628889 CEST4434978876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.291785002 CEST4434978776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.292347908 CEST49787443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.292356014 CEST4434978776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.293896914 CEST4434978776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.293998957 CEST49787443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.295825958 CEST49787443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.295906067 CEST4434978776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.295979023 CEST49787443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.323358059 CEST4434978576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.327354908 CEST4434978676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.327358961 CEST4434978376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.334278107 CEST49788443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.343328953 CEST4434978776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.350259066 CEST49787443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.350266933 CEST4434978776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.358134031 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.358192921 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.358257055 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.358270884 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.358293056 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.358311892 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.358469963 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.358510971 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.358525038 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.358531952 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.358573914 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.359347105 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.359389067 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.359407902 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.359416008 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.359456062 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.359456062 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.359545946 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.359586000 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.359605074 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.359611988 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.359641075 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.359659910 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.359761953 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.359801054 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.359823942 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.359828949 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.359874964 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.359874964 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.360338926 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.360378027 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.360400915 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.360407114 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.360435009 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.360449076 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.361057043 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.361100912 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.361133099 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.361139059 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.361171007 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.361203909 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.362025976 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.362066031 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.362098932 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.362103939 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.362133980 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.362153053 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.362370014 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.362411022 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.362432957 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.362438917 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.362467051 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.362483025 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.377038002 CEST4434978276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.377279043 CEST4434978276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.380225897 CEST49782443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.396559954 CEST49787443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.403718948 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.424808979 CEST49782443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.424833059 CEST4434978276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.433115959 CEST4434978376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.433239937 CEST4434978376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.433331013 CEST4434978376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.433331013 CEST49783443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.433362961 CEST4434978376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.433410883 CEST49783443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.434205055 CEST4434978376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.434236050 CEST4434978576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.434273005 CEST49783443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.434467077 CEST4434978576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.435828924 CEST4434978676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.435894966 CEST49785443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.435945034 CEST4434978676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.435995102 CEST49786443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.436011076 CEST4434978676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.436187983 CEST4434978676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.436240911 CEST49786443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.436249018 CEST4434978676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.436357021 CEST4434978676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.436402082 CEST49786443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.437103987 CEST4434978876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.437202930 CEST4434978876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.437264919 CEST49788443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.437289000 CEST4434978876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.438419104 CEST4434978876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.438478947 CEST49788443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.438488007 CEST4434978876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.449079990 CEST4434978776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.449177027 CEST4434978776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.449248075 CEST4434978776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.449304104 CEST49787443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.449311972 CEST4434978776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.449404001 CEST49787443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.449841976 CEST4434978776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.449851036 CEST4434978776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.450251102 CEST49787443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.476053953 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.476106882 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.476159096 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.476169109 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.476206064 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.476227045 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.476505041 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.476547003 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.476574898 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.476597071 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.476608038 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.476639986 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.477072001 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.477112055 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.477137089 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.477142096 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.477169991 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.477189064 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.477741003 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.477780104 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.477807999 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.477813959 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.477842093 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.477861881 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.478205919 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.478246927 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.478274107 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.478279114 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.478310108 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.478328943 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.478895903 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.478935003 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.478960991 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.478967905 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.478992939 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.479013920 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.479576111 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.479620934 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.479648113 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.479654074 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.479676962 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.479695082 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.480632067 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.480670929 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.480691910 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.480698109 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.480729103 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.480741024 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.481070042 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.481112003 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.481134892 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.481141090 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.481168985 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.481183052 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.481249094 CEST4434978476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.481338978 CEST4434978476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.481411934 CEST49784443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.481420040 CEST4434978476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.481439114 CEST4434978476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.481559038 CEST4434978476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.481648922 CEST49784443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.489590883 CEST49788443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.551534891 CEST4434978376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.551645994 CEST49783443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.551856041 CEST4434978376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.551911116 CEST49783443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.551918030 CEST4434978376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.551950932 CEST4434978376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.551968098 CEST49783443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.551990032 CEST49783443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.552756071 CEST4434978876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.552789927 CEST4434978876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.552822113 CEST49788443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.552855968 CEST4434978876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.552866936 CEST49788443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.553248882 CEST4434978876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.553273916 CEST4434978876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.553296089 CEST49788443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.553304911 CEST4434978876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.553313971 CEST49788443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.553344965 CEST49788443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.553385973 CEST4434978876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.553517103 CEST4434978876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.553603888 CEST49788443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.568624973 CEST4434978776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.568638086 CEST4434978776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.568679094 CEST4434978776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.568694115 CEST49787443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.568711996 CEST4434978776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.568799019 CEST4434978776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.568809986 CEST49787443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.569248915 CEST49787443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.593919992 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.593946934 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.594019890 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.594028950 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.594069004 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.594332933 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.594355106 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.594391108 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.594397068 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.594423056 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.594436884 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.594801903 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.594820976 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.594854116 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.594860077 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.594883919 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.594898939 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.596677065 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.596729994 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.596733093 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.596751928 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.596762896 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.596791029 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.596822023 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.622498989 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.639504910 CEST49794443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.639528036 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.639595985 CEST49794443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.642000914 CEST49794443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.642016888 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.644459009 CEST49784443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.644467115 CEST4434978476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.644819021 CEST49795443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.644833088 CEST4434979576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.644949913 CEST49795443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.646619081 CEST49785443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.646625996 CEST4434978576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.647310972 CEST49779443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.647322893 CEST4434977976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.647775888 CEST49796443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.647814035 CEST4434979676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.647871971 CEST49796443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.648902893 CEST49795443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.648915052 CEST4434979576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.648993015 CEST49787443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.648997068 CEST4434978776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.649281025 CEST49788443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.649291992 CEST4434978876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.650011063 CEST49796443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.650024891 CEST4434979676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.650549889 CEST49786443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.650557995 CEST4434978676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.650958061 CEST49797443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.650974989 CEST4434979776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.651093006 CEST49797443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.651283979 CEST49783443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.651295900 CEST4434978376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.652195930 CEST49797443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.652213097 CEST4434979776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.656227112 CEST4434978976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.659013987 CEST49789443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.659024954 CEST4434978976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.659782887 CEST4434978976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.661861897 CEST49789443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.661963940 CEST4434978976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.662838936 CEST49789443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.669593096 CEST49798443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.669617891 CEST4434979876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.669856071 CEST49798443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.670236111 CEST49798443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.670263052 CEST4434979876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.671912909 CEST49799443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.671925068 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.671977043 CEST49799443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.672215939 CEST49799443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.672230959 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.673299074 CEST49800443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.673343897 CEST4434980076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.673405886 CEST49800443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.673614025 CEST49800443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.673623085 CEST4434980076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.676141977 CEST49801443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.676157951 CEST4434980176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.676322937 CEST49801443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.676508904 CEST49801443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.676522017 CEST4434980176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.689274073 CEST49802443192.168.2.444.193.253.208
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.689296007 CEST4434980244.193.253.208192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.689508915 CEST49802443192.168.2.444.193.253.208
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.689676046 CEST49802443192.168.2.444.193.253.208
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.689692020 CEST4434980244.193.253.208192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.703356981 CEST4434978976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.846128941 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.846484900 CEST49791443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.846496105 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.847588062 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.847651958 CEST49791443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.851351023 CEST49791443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.851490974 CEST49791443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.851495981 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.893193960 CEST4434978976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.893395901 CEST4434978976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.893600941 CEST49789443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.893610001 CEST4434978976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.893655062 CEST4434978976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.893748999 CEST49789443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.896044970 CEST49791443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.896050930 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.897309065 CEST49789443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.897315025 CEST4434978976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.897697926 CEST49803443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.897718906 CEST4434980376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.897950888 CEST49803443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.899080038 CEST49803443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.899091959 CEST4434980376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.938210964 CEST4434979276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.938412905 CEST49792443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.938424110 CEST4434979276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.938719988 CEST4434979276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.939336061 CEST49792443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.939460993 CEST49792443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.939630985 CEST4434979276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.943401098 CEST49791443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.949438095 CEST4434979376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.949837923 CEST49793443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.949846983 CEST4434979376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.950139999 CEST4434979376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.950448990 CEST49793443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.950500011 CEST4434979376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.950973034 CEST49793443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.990513086 CEST49792443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.995332003 CEST4434979376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.011405945 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.011444092 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.011468887 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.011497021 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.011503935 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.011513948 CEST49791443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.011526108 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.011555910 CEST49791443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.052978992 CEST49791443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.100052118 CEST4434979276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.100184917 CEST4434979276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.100270987 CEST4434979276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.100328922 CEST49792443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.100342989 CEST4434979276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.100383997 CEST49792443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.100388050 CEST4434979276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.100480080 CEST4434979276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.101906061 CEST49792443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.116309881 CEST4434979376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.116343021 CEST4434979376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.116370916 CEST4434979376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.116393089 CEST49793443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.116401911 CEST4434979376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.116774082 CEST4434979376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.116831064 CEST49793443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.116837025 CEST4434979376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.116873026 CEST49793443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.135169983 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.135180950 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.135210991 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.135232925 CEST49791443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.135394096 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.135401964 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.135421038 CEST49791443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.135433912 CEST49791443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.135438919 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.135454893 CEST49791443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.135483027 CEST49791443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.136262894 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.136271000 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.136320114 CEST49791443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.136327982 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.137865067 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.137917995 CEST49791443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.137924910 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.137981892 CEST49791443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.236005068 CEST49792443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.236021042 CEST4434979276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.236318111 CEST49804443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.236350060 CEST4434980476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.236402988 CEST49804443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.237850904 CEST49804443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.237864017 CEST4434980476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.240672112 CEST4434979376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.240709066 CEST4434979376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.240750074 CEST49793443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.240767956 CEST4434979376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.240780115 CEST49793443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.240808964 CEST49793443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.242172956 CEST4434979376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.242249012 CEST49793443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.242254019 CEST4434979376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.242804050 CEST4434979376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.242846966 CEST49793443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.242850065 CEST4434979376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.242860079 CEST4434979376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.242892027 CEST49793443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.243222952 CEST49793443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.243228912 CEST4434979376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.243693113 CEST49805443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.243714094 CEST4434980576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.243828058 CEST49805443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.246030092 CEST49805443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.246046066 CEST4434980576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.259368896 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.259408951 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.259435892 CEST49791443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.259442091 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.259485006 CEST49791443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.259967089 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.260000944 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.260020018 CEST49791443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.260025024 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.260050058 CEST49791443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.260603905 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.260669947 CEST49791443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.260677099 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.261046886 CEST49791443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.262469053 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.262500048 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.262525082 CEST49791443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.262530088 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.262557983 CEST49791443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.264339924 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.264360905 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.264394999 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.264414072 CEST49791443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.264421940 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.264492035 CEST49791443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.264492035 CEST49791443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.292970896 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.293188095 CEST49794443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.293201923 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.295242071 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.295880079 CEST49794443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.296003103 CEST49794443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.296009064 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.296127081 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.296283007 CEST4434979676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.296452999 CEST49796443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.296473980 CEST4434979676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.298168898 CEST4434979776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.298320055 CEST49797443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.298327923 CEST4434979776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.299774885 CEST4434979776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.299832106 CEST49797443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.300076008 CEST4434979676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.300132036 CEST49796443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.300421953 CEST49797443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.300503016 CEST4434979776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.300683975 CEST49797443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.300690889 CEST4434979776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.300822020 CEST4434979576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.301160097 CEST49796443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.301336050 CEST4434979676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.301467896 CEST49796443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.301477909 CEST4434979676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.301600933 CEST49795443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.301608086 CEST4434979576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.303419113 CEST4434979876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.303782940 CEST49798443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.303793907 CEST4434979876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.303800106 CEST4434980176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.303942919 CEST49801443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.303963900 CEST4434980176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.304897070 CEST4434979576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.304913044 CEST4434979876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.304960966 CEST49795443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.305056095 CEST4434980176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.305105925 CEST49801443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.305846930 CEST49801443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.305927038 CEST4434980176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.306291103 CEST49798443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.306391954 CEST4434979876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.306917906 CEST49795443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.307003021 CEST4434979576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.307174921 CEST49801443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.307183027 CEST4434980176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.307284117 CEST49798443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.307333946 CEST49795443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.307339907 CEST4434979576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.308795929 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.309020042 CEST49799443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.309026957 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.310122967 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.310175896 CEST49799443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.310756922 CEST49799443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.310821056 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.311086893 CEST49799443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.311094046 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.347148895 CEST4434980076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.347338915 CEST49800443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.347348928 CEST4434980076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.347353935 CEST4434979876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.349908113 CEST49794443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.349935055 CEST49795443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.349939108 CEST49797443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.349941015 CEST49801443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.349944115 CEST49796443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.350811958 CEST4434980076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.350882053 CEST49800443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.351254940 CEST49800443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.351351023 CEST49800443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.351363897 CEST4434980076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.351445913 CEST4434980076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.366022110 CEST49799443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.384035110 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.384054899 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.384090900 CEST49791443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.384097099 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.384130001 CEST49791443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.384145975 CEST49791443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.384664059 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.384679079 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.384718895 CEST49791443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.384727955 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.384746075 CEST49791443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.384763956 CEST49791443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.385612965 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.385626078 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.385668039 CEST49791443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.385677099 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.385744095 CEST49791443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.386910915 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.386924982 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.386987925 CEST49791443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.387000084 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.387080908 CEST49791443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.387893915 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.387927055 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.387979984 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.387989044 CEST49791443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.387995958 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.388020992 CEST49791443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.388042927 CEST49791443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.388046026 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.389121056 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.389133930 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.389194012 CEST49791443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.389203072 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.396055937 CEST49800443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.396063089 CEST4434980076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.443221092 CEST49800443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.443223000 CEST49791443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.460144997 CEST4434979876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.460290909 CEST4434979876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.460326910 CEST4434980176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.460346937 CEST49798443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.460362911 CEST4434980176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.460382938 CEST4434979876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.460411072 CEST4434980176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.460412025 CEST49801443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.460434914 CEST4434980176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.460478067 CEST49801443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.460484982 CEST4434979876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.460506916 CEST4434980176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.460537910 CEST49798443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.460546970 CEST4434979876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.460596085 CEST49801443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.464539051 CEST4434979776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.464833021 CEST4434979776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.464885950 CEST49797443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.466222048 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.466339111 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.466362953 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.466413021 CEST49799443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.466420889 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.466583014 CEST49799443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.466922998 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.466943026 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.467092037 CEST49799443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.467092037 CEST49799443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.469820976 CEST4434979676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.469876051 CEST4434979676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.469923019 CEST4434979676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.469969034 CEST49796443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.469978094 CEST4434979676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.470031977 CEST49796443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.470051050 CEST4434979676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.470105886 CEST49796443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.470560074 CEST4434979576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.470669031 CEST4434979576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.470741987 CEST4434979576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.470793009 CEST49795443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.470803022 CEST4434979576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.470859051 CEST49795443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.471287966 CEST49797443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.471293926 CEST4434979776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.471391916 CEST4434979576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.471456051 CEST49795443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.471491098 CEST4434979576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.471540928 CEST49795443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.471548080 CEST4434979576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.471596956 CEST49795443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.471642971 CEST4434979576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.471712112 CEST49795443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.472402096 CEST49806443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.472434044 CEST4434980676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.472490072 CEST49806443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.477016926 CEST49806443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.477030039 CEST4434980676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.481844902 CEST49795443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.481852055 CEST4434979576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.482333899 CEST49807443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.482377052 CEST4434980776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.482455969 CEST49807443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.482891083 CEST49807443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.482937098 CEST4434980776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.505356073 CEST49798443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.507299900 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.507324934 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.507391930 CEST49791443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.507400036 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.507436037 CEST49791443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.507447958 CEST49791443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.507684946 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.507703066 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.507754087 CEST49791443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.507761002 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.507803917 CEST49791443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.507900953 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.507930994 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.507951975 CEST49791443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.507956982 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.507972956 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.507982969 CEST49791443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.507991076 CEST49791443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.508023024 CEST49791443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.508541107 CEST49791443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.508544922 CEST4434979176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.513828993 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.513849974 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.513896942 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.514110088 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.514122009 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.519121885 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.519185066 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.519231081 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.519239902 CEST49794443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.519258022 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.519270897 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.519325018 CEST49794443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.519332886 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.519638062 CEST49794443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.524558067 CEST4434980376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.524836063 CEST49803443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.524846077 CEST4434980376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.525932074 CEST4434980376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.526257038 CEST49803443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.526432991 CEST4434980376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.526581049 CEST49803443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.530575991 CEST4434980244.193.253.208192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.530940056 CEST49802443192.168.2.444.193.253.208
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.530952930 CEST4434980244.193.253.208192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.533082008 CEST4434980244.193.253.208192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.533139944 CEST49802443192.168.2.444.193.253.208
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.534327984 CEST49802443192.168.2.444.193.253.208
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.534415960 CEST4434980244.193.253.208192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.534749031 CEST49802443192.168.2.444.193.253.208
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.534758091 CEST4434980244.193.253.208192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.553656101 CEST4434980076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.553793907 CEST4434980076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.553845882 CEST49800443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.553864002 CEST4434980076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.554423094 CEST4434980076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.554444075 CEST4434980076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.554467916 CEST49800443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.554476976 CEST4434980076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.554507971 CEST49800443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.571347952 CEST4434980376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.577127934 CEST4434979876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.577178001 CEST4434979876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.577224016 CEST49798443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.577248096 CEST49798443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.577533960 CEST4434980176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.577616930 CEST49801443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.577927113 CEST4434979876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.577948093 CEST4434979876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.577991962 CEST49798443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.578017950 CEST49798443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.578510046 CEST4434980176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.578583002 CEST49801443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.578751087 CEST4434979876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.578772068 CEST4434979876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.578804970 CEST49798443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.578835011 CEST49798443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.578844070 CEST4434979876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.579380035 CEST4434980176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.579400063 CEST4434980176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.579437971 CEST49801443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.579462051 CEST49801443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.579467058 CEST4434980176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.580202103 CEST4434980176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.580271006 CEST49801443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.580277920 CEST4434980176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.580348015 CEST4434979876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.580384970 CEST49801443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.580468893 CEST49798443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.580477953 CEST4434979876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.580518007 CEST49798443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.581142902 CEST4434979876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.581226110 CEST49798443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.581233025 CEST4434979876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.581274986 CEST49798443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.581311941 CEST4434979876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.581458092 CEST49798443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.581762075 CEST49798443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.581775904 CEST4434979876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.584826946 CEST49802443192.168.2.444.193.253.208
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.585248947 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.585269928 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.585313082 CEST49799443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.585865974 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.585926056 CEST49799443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.585935116 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.585973978 CEST49799443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.586529970 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.586538076 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.586585999 CEST49799443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.586591959 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.587404966 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.587515116 CEST4434979676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.587552071 CEST49799443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.587558031 CEST4434979676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.587558985 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.587589025 CEST49796443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.587610960 CEST49799443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.587882042 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.587894917 CEST4434979676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.587899923 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.587946892 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.587970018 CEST49796443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.587979078 CEST4434979676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.588018894 CEST49796443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.588388920 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.588398933 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.588754892 CEST4434979676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.588777065 CEST4434979676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.588816881 CEST49796443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.588850021 CEST49796443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.588855028 CEST4434979676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.589529037 CEST4434979676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.589592934 CEST49796443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.589600086 CEST4434979676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.589675903 CEST49796443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.589690924 CEST4434979676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.589813948 CEST49796443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.590313911 CEST49796443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.590320110 CEST4434979676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.590651989 CEST49811443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.590672970 CEST4434981176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.590740919 CEST49811443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.591535091 CEST49811443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.591546059 CEST4434981176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.600219965 CEST49800443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.637485027 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.637501001 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.637548923 CEST49794443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.642710924 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.642720938 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.642793894 CEST49794443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.653337002 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.653352976 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.653405905 CEST49794443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.653417110 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.658638000 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.658699989 CEST49794443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.658710003 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.658879995 CEST49794443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.678653002 CEST4434980076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.678677082 CEST4434980076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.678706884 CEST4434980076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.678719044 CEST49800443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.678760052 CEST49800443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.678953886 CEST4434980376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.689313889 CEST4434980076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.689333916 CEST4434980076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.689351082 CEST4434980076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.689368010 CEST49800443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.689413071 CEST49800443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.694716930 CEST4434980376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.694773912 CEST49803443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.694782019 CEST4434980376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.700023890 CEST4434980376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.700082064 CEST49803443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.700088978 CEST4434980376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.710669041 CEST4434980076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.710689068 CEST4434980076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.710705996 CEST4434980076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.710735083 CEST49800443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.710778952 CEST49800443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.710786104 CEST4434980076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.715889931 CEST4434980076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.715950966 CEST49800443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.715959072 CEST4434980076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.715998888 CEST49800443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.726342916 CEST4434980176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.726398945 CEST4434980176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.726418972 CEST49801443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.726435900 CEST4434980176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.726480007 CEST49801443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.726481915 CEST4434980176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.726511955 CEST4434980176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.726564884 CEST49801443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.737227917 CEST4434980176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.737302065 CEST4434980176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.737329960 CEST49801443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.737337112 CEST4434980176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.737386942 CEST49801443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.743388891 CEST49803443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.752616882 CEST4434980176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.752679110 CEST4434980176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.752737045 CEST49801443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.752743006 CEST4434980176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.752767086 CEST49801443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.752785921 CEST49801443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.752789974 CEST4434980176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.768640995 CEST4434980176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.768682003 CEST4434980176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.768729925 CEST49801443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.768737078 CEST4434980176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.768775940 CEST49801443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.779205084 CEST4434980244.193.253.208192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.784261942 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.784311056 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.784331083 CEST49799443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.784337044 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.784410000 CEST49799443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.794986963 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.795027018 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.795058966 CEST49799443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.795064926 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.795077085 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.795095921 CEST49799443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.795103073 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.795124054 CEST49799443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.795129061 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.795139074 CEST49799443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.795144081 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.795171976 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.795191050 CEST49799443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.795196056 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.795221090 CEST49799443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.795367002 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.795382023 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.795491934 CEST49799443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.795500040 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.795540094 CEST49799443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.795663118 CEST4434980244.193.253.208192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.795722008 CEST49802443192.168.2.444.193.253.208
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.795762062 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.795804024 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.795819044 CEST49794443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.795830011 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.795907974 CEST49794443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.795928001 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.795968056 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.795993090 CEST49794443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.795998096 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.796016932 CEST49794443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.796044111 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.796078920 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.796099901 CEST49794443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.796107054 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.796117067 CEST49794443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.796235085 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.796283960 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.796291113 CEST49794443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.796314955 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.796339989 CEST49794443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.796709061 CEST4434980376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.796729088 CEST4434980376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.796760082 CEST4434980376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.796766043 CEST49803443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.796799898 CEST49803443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.796906948 CEST49802443192.168.2.444.193.253.208
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.796916962 CEST4434980244.193.253.208192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.797266960 CEST4434980376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.797300100 CEST4434980376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.797319889 CEST49803443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.797358990 CEST49803443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.798201084 CEST4434980376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.798219919 CEST4434980376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.798270941 CEST49803443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.798276901 CEST4434980376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.799218893 CEST4434980376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.799283028 CEST49803443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.799289942 CEST4434980376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.799334049 CEST49803443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.801228046 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.801268101 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.801299095 CEST49794443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.801307917 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.801340103 CEST49794443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.801357031 CEST49794443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.803684950 CEST4434980076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.803706884 CEST4434980076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.803741932 CEST4434980076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.803788900 CEST49800443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.803798914 CEST4434980076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.803847075 CEST49800443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.803883076 CEST4434980076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.803986073 CEST49800443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.808500051 CEST49800443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.808514118 CEST4434980076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.812793016 CEST4434980176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.812834978 CEST4434980176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.812865973 CEST49801443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.812875986 CEST4434980176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.812915087 CEST4434980176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.812920094 CEST49801443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.812966108 CEST49801443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.812972069 CEST4434980176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.813333035 CEST4434980176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.813446045 CEST49801443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.813671112 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.813705921 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.813946009 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.814347982 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.814376116 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.815077066 CEST49801443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.815083981 CEST4434980176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.822140932 CEST49813443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.822180986 CEST4434981376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.822242975 CEST49813443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.823204041 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.823257923 CEST49799443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.823391914 CEST49813443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.823404074 CEST4434981376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.824604034 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.824620008 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.824661970 CEST49799443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.824668884 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.824702978 CEST49799443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.825885057 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.825905085 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.825937033 CEST49799443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.825943947 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.826026917 CEST49799443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.827666044 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.827678919 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.827723980 CEST49799443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.827732086 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.828664064 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.828682899 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.828736067 CEST49799443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.828743935 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.830801964 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.830815077 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.830930948 CEST49799443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.830939054 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.830969095 CEST49799443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.832123995 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.832156897 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.832190037 CEST49799443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.832196951 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.832242966 CEST49799443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.836159945 CEST49814443192.168.2.444.193.253.208
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.836172104 CEST4434981444.193.253.208192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.836225033 CEST49814443192.168.2.444.193.253.208
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.836752892 CEST49814443192.168.2.444.193.253.208
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.836765051 CEST4434981444.193.253.208192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.869775057 CEST4434980476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.870199919 CEST49804443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.870210886 CEST4434980476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.871339083 CEST4434980476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.871711969 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.871809006 CEST49794443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.872536898 CEST49804443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.872710943 CEST49804443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.872713089 CEST4434980476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.873764992 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.873811960 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.873828888 CEST4434980576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.873847961 CEST49794443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.873858929 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.873965979 CEST49794443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.874973059 CEST49805443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.874996901 CEST4434980576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.875288010 CEST4434980576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.875649929 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.875694990 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.875719070 CEST49794443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.875726938 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.875761032 CEST49794443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.878505945 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.878551960 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.878581047 CEST49794443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.878588915 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.878612995 CEST49794443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.881057978 CEST49805443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.881125927 CEST4434980576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.881241083 CEST49805443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.881289959 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.881337881 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.881356001 CEST49794443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.881366968 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.881390095 CEST49794443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.882936001 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.882952929 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.882998943 CEST49794443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.883007050 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.883042097 CEST49794443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.884670019 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.884713888 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.884736061 CEST49794443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.884746075 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.884774923 CEST49794443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.891370058 CEST49794443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.910165071 CEST4434980376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.910208941 CEST4434980376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.910234928 CEST49803443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.910243988 CEST4434980376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.910439968 CEST49803443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.912161112 CEST4434980376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.912204981 CEST4434980376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.912231922 CEST49803443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.912236929 CEST4434980376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.912270069 CEST49803443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.913104057 CEST4434980376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.913144112 CEST4434980376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.913172007 CEST49803443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.913176060 CEST4434980376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.913204908 CEST49803443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.913399935 CEST49804443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.913407087 CEST4434980476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.915179968 CEST4434980376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.915227890 CEST4434980376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.915241957 CEST49803443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.915250063 CEST4434980376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.915281057 CEST49803443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.916135073 CEST4434980376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.916176081 CEST4434980376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.916218042 CEST49803443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.916224957 CEST4434980376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.916256905 CEST49803443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.916275978 CEST49803443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.927330017 CEST4434980576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.942209005 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.942248106 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.942277908 CEST49799443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.942286015 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.942320108 CEST49799443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.942344904 CEST49799443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.942914009 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.942930937 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.942981958 CEST49799443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.942989111 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.943015099 CEST49799443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.943042994 CEST49799443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.943211079 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.943224907 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.943269968 CEST49799443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.943275928 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.943301916 CEST49799443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.943315029 CEST49799443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.943511963 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.943526983 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.943578005 CEST49799443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.943584919 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.944037914 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.944094896 CEST49799443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.961033106 CEST49799443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.961036921 CEST4434979976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.968276978 CEST49815443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.968305111 CEST4434981576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.968410015 CEST49815443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.968638897 CEST49815443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.968647003 CEST4434981576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.989120007 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.989180088 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.989216089 CEST49794443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.989229918 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.989265919 CEST49794443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.989274025 CEST49794443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.989583969 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.989624977 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.989639997 CEST49794443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.989650965 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.989671946 CEST49794443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.989686012 CEST49794443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.989728928 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.989772081 CEST49794443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.989782095 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.989926100 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.989962101 CEST49794443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.031794071 CEST4434980376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.031893969 CEST49803443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.031939030 CEST4434980376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.031979084 CEST4434980376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.032012939 CEST49803443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.032030106 CEST4434980376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.032049894 CEST49803443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.032078028 CEST4434980376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.032130003 CEST49803443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.032138109 CEST4434980376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.032205105 CEST4434980376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.032265902 CEST49803443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.033224106 CEST4434980576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.033284903 CEST4434980576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.033318043 CEST4434980576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.033355951 CEST4434980576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.033373117 CEST49805443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.033391953 CEST4434980576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.033421040 CEST49805443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.047193050 CEST4434980476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.047354937 CEST4434980476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.047435045 CEST49804443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.047446966 CEST4434980476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.047535896 CEST4434980476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.047610998 CEST49804443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.047620058 CEST4434980476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.074908018 CEST49805443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.099225998 CEST49804443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.135253906 CEST4434980676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.136156082 CEST49806443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.136167049 CEST4434980676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.137339115 CEST4434980676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.139085054 CEST49806443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.139254093 CEST4434980676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.140743971 CEST49806443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.146708965 CEST4434980776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.148418903 CEST49807443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.148430109 CEST4434980776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.148933887 CEST4434980776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.149974108 CEST49807443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.150154114 CEST4434980776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.150182009 CEST49807443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.150187969 CEST4434980576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.150194883 CEST4434980576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.150254965 CEST49805443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.150882959 CEST4434980576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.150963068 CEST49805443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.152789116 CEST4434980576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.152803898 CEST4434980576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.152839899 CEST4434980576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.152861118 CEST49805443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.152868032 CEST4434980576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.152906895 CEST49805443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.164300919 CEST4434980476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.164331913 CEST4434980476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.164370060 CEST4434980476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.164374113 CEST49804443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.164450884 CEST49804443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.164482117 CEST4434980476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.164505005 CEST4434980476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.164535999 CEST49804443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.164546013 CEST4434980476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.164572954 CEST49804443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.164594889 CEST49804443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.166091919 CEST4434980476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.166111946 CEST4434980476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.166166067 CEST49804443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.166246891 CEST49804443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.166251898 CEST4434980476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.167033911 CEST4434980476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.167144060 CEST49804443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.167150974 CEST4434980476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.167232037 CEST49804443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.174302101 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.183404922 CEST4434980676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.184603930 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.184614897 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.184870005 CEST49803443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.184881926 CEST4434980376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.184946060 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.188961029 CEST49816443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.188976049 CEST4434981676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.189255953 CEST49816443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.189599037 CEST49794443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.189614058 CEST4434979476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.191365004 CEST4434980776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.192451000 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.192558050 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.193257093 CEST49816443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.193270922 CEST4434981676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.193645000 CEST49807443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.193645000 CEST49805443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.196043015 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.207813025 CEST49817443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.207839966 CEST4434981776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.207895041 CEST49817443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.210097075 CEST49817443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.210114002 CEST4434981776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.221919060 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.228833914 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.228842974 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.229949951 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.232125998 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.232328892 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.232573032 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.234540939 CEST4434981176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.243333101 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.243462086 CEST49811443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.243470907 CEST4434981176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.244586945 CEST4434981176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.256670952 CEST49811443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.256886959 CEST4434981176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.259726048 CEST49811443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.267311096 CEST4434980576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.267323971 CEST4434980576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.267358065 CEST4434980576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.267416954 CEST49805443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.267438889 CEST4434980576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.267486095 CEST49805443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.268246889 CEST4434980576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.268284082 CEST4434980576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.268316984 CEST49805443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.268327951 CEST4434980576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.268372059 CEST49805443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.269125938 CEST4434980576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.269161940 CEST4434980576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.269188881 CEST49805443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.269201994 CEST4434980576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.269249916 CEST49805443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.270916939 CEST4434980576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.270948887 CEST4434980576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.270981073 CEST49805443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.270992994 CEST4434980576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.271023035 CEST49805443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.275357962 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.281539917 CEST4434980476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.281596899 CEST4434980476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.281629086 CEST49804443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.281641006 CEST4434980476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.281712055 CEST49804443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.282090902 CEST4434980476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.282129049 CEST4434980476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.282171965 CEST49804443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.282179117 CEST4434980476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.282191992 CEST49804443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.283672094 CEST4434980476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.283710957 CEST4434980476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.283750057 CEST49804443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.283757925 CEST4434980476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.283786058 CEST49804443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.284594059 CEST4434980476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.284646034 CEST4434980476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.284691095 CEST49804443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.284698009 CEST4434980476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.284732103 CEST49804443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.303411007 CEST4434981176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.308619022 CEST4434980776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.308841944 CEST4434980776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.308903933 CEST49807443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.315578938 CEST4434980576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.315593004 CEST4434980576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.315661907 CEST49805443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.315679073 CEST4434980576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.315709114 CEST49805443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.315773010 CEST49805443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.324501038 CEST4434980476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.324549913 CEST4434980476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.324614048 CEST49804443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.324624062 CEST4434980476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.324646950 CEST49804443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.324682951 CEST49804443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.332528114 CEST4434980676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.332788944 CEST4434980676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.332891941 CEST49806443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.335462093 CEST49807443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.335484028 CEST4434980776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.335864067 CEST49818443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.335875988 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.336003065 CEST49818443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.337354898 CEST49818443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.337368011 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.339962006 CEST49806443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.339976072 CEST4434980676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.340425968 CEST49819443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.340449095 CEST4434981976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.340531111 CEST49819443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.341475010 CEST49819443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.341490984 CEST4434981976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.352408886 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.352847099 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.352869034 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.352931976 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.352941036 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.353033066 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.353285074 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.353343010 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.387136936 CEST4434980576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.387207031 CEST49805443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.387329102 CEST4434980576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.387343884 CEST4434980576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.387387991 CEST49805443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.387408972 CEST4434980576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.387429953 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.387433052 CEST49805443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.387479067 CEST4434980576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.387495041 CEST4434980576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.387532949 CEST49805443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.387538910 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.387556076 CEST4434980576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.387561083 CEST49805443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.387587070 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.387593031 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.387733936 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.387784958 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.387790918 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.388519049 CEST4434980576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.388530970 CEST4434980576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.388578892 CEST49805443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.388592958 CEST4434980576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.388622999 CEST49805443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.389657974 CEST4434980576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.389681101 CEST4434980576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.389739990 CEST4434980576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.394013882 CEST49805443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.398844004 CEST4434980476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.398938894 CEST49804443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.399437904 CEST4434980476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.399485111 CEST4434980476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.399507999 CEST49804443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.399516106 CEST4434980476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.399534941 CEST49804443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.399612904 CEST49804443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.400439024 CEST4434980476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.400505066 CEST4434980476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.400511980 CEST49804443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.400535107 CEST4434980476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.400571108 CEST49804443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.401061058 CEST4434980476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.401112080 CEST4434980476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.401124954 CEST49804443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.401144981 CEST4434980476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.401169062 CEST49804443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.401360035 CEST49805443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.401379108 CEST4434980576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.402029991 CEST4434980476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.402071953 CEST4434980476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.402107954 CEST49804443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.402117014 CEST4434980476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.402156115 CEST49804443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.402291059 CEST49820443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.402324915 CEST4434982076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.402616978 CEST49820443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.402839899 CEST4434980476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.402904034 CEST49804443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.402913094 CEST4434980476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.402990103 CEST4434980476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.403115034 CEST49804443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.403995037 CEST49820443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.404011965 CEST4434982076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.407972097 CEST49804443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.407989979 CEST4434980476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.408305883 CEST49821443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.408351898 CEST4434982176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.408411026 CEST49821443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.409575939 CEST49821443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.409591913 CEST4434982176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.418693066 CEST4434981176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.418819904 CEST4434981176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.418906927 CEST4434981176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.418908119 CEST49811443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.418924093 CEST4434981176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.419023991 CEST4434981176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.419076920 CEST49811443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.419076920 CEST49811443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.419085026 CEST4434981176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.419183016 CEST49811443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.430386066 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.456121922 CEST4434981376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.456605911 CEST49813443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.456639051 CEST4434981376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.456733942 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.456907988 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.456918001 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.460200071 CEST4434981376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.460272074 CEST49813443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.460467100 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.460527897 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.461146116 CEST49813443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.461321115 CEST4434981376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.461658001 CEST49813443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.461677074 CEST4434981376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.462161064 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.462330103 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.462424994 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.462431908 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.469506979 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.469592094 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.470262051 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.470340967 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.471991062 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.471997976 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.472081900 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.472095966 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.472839117 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.472965002 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.472970963 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.473058939 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.502516985 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.502537012 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.502635956 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.502635956 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.503508091 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.503528118 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.503587961 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.504407883 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.504426956 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.504472971 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.504506111 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.504509926 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.505414963 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.505494118 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.505498886 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.505556107 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.506113052 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.506125927 CEST49813443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.518222094 CEST4434981444.193.253.208192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.518619061 CEST49814443192.168.2.444.193.253.208
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.518636942 CEST4434981444.193.253.208192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.522192955 CEST4434981444.193.253.208192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.522268057 CEST49814443192.168.2.444.193.253.208
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.523154974 CEST49814443192.168.2.444.193.253.208
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.523286104 CEST49814443192.168.2.444.193.253.208
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.523350954 CEST4434981444.193.253.208192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.538096905 CEST4434981176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.538206100 CEST49811443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.538245916 CEST4434981176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.538305044 CEST49811443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.538310051 CEST4434981176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.538415909 CEST4434981176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.538517952 CEST49811443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.539863110 CEST49811443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.539877892 CEST4434981176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.540353060 CEST49822443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.540370941 CEST4434982276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.540465117 CEST49822443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.541492939 CEST49822443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.541508913 CEST4434982276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.568438053 CEST49814443192.168.2.444.193.253.208
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.568447113 CEST4434981444.193.253.208192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.586898088 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.586973906 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.587018967 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.587027073 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.587094069 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.587784052 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.587992907 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.588000059 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.588119984 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.589294910 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.589374065 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.589376926 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.589386940 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.589453936 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.590337992 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.590379000 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.590431929 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.590431929 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.590439081 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.590548038 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.592295885 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.592355967 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.592411995 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.592411995 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.592418909 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.609716892 CEST49814443192.168.2.444.193.253.208
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.610070944 CEST4434981576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.612180948 CEST49815443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.612189054 CEST4434981576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.613209963 CEST4434981576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.613282919 CEST49815443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.617465973 CEST49815443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.617526054 CEST4434981576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.617727041 CEST49815443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.617733002 CEST4434981576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.617791891 CEST4434981376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.617894888 CEST4434981376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.617953062 CEST49813443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.617959023 CEST4434981376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.618026018 CEST4434981376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.618098021 CEST49813443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.618103027 CEST4434981376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.619906902 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.620002985 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.620047092 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.620069981 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.620079994 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.620091915 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.620151043 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.620193005 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.620222092 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.620238066 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.620438099 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.620626926 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.620702982 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.621172905 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.621221066 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.621246099 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.621248960 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.621268988 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.622008085 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.622042894 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.622071981 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.622075081 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.622112989 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.622814894 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.622900963 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.623579979 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.623645067 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.623648882 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.623697996 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.624594927 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.624665022 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.624669075 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.644762039 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.662523031 CEST49813443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.662523031 CEST49815443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.678534031 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.685399055 CEST4434981444.193.253.208192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.687513113 CEST4434981444.193.253.208192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.687594891 CEST49814443192.168.2.444.193.253.208
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.704325914 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.704395056 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.705081940 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.705099106 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.705188990 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.705188990 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.705199003 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.705670118 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.705718994 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.705748081 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.705755949 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.705771923 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.706285954 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.706299067 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.706361055 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.706367970 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.706558943 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.709990025 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.710007906 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.710122108 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.710129023 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.710665941 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.710680008 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.710736036 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.710742950 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.710778952 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.711153984 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.711174011 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.711214066 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.711221933 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.711252928 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.734719038 CEST4434981376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.734750986 CEST4434981376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.734781981 CEST4434981376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.734783888 CEST49813443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.734849930 CEST49813443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.734935999 CEST4434981376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.734954119 CEST4434981376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.734982014 CEST4434981376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.735007048 CEST49813443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.735007048 CEST49813443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.735029936 CEST49813443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.735908985 CEST4434981376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.735929012 CEST4434981376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.736006021 CEST49813443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.736006021 CEST49813443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.736015081 CEST4434981376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.736848116 CEST4434981376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.736906052 CEST49813443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.736911058 CEST4434981376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.736996889 CEST49813443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.737118006 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.737142086 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.737185001 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.737185955 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.737205029 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.737216949 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.737240076 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.737267017 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.737998962 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.738042116 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.738094091 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.738094091 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.738099098 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.738277912 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.738622904 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.738702059 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.739069939 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.739109039 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.739121914 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.739124060 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.739141941 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.739640951 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.739681005 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.739710093 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.739715099 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.739733934 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.739757061 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.739799976 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.740555048 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.740596056 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.740633011 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.740636110 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.740657091 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.740665913 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.740685940 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.740731001 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.740746975 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.741539001 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.741553068 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.741579056 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.741615057 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.741619110 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.741636992 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.741651058 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.741667986 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.741703033 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.742536068 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.742573023 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.742599010 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.742602110 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.742631912 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.743592978 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.743632078 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.743652105 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.743657112 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.743704081 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.758868933 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.789442062 CEST4434981576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.789478064 CEST4434981576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.789510012 CEST4434981576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.789539099 CEST4434981576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.789561987 CEST49815443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.789575100 CEST4434981576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.789599895 CEST49815443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.828666925 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.829154015 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.830677032 CEST49814443192.168.2.444.193.253.208
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.830689907 CEST4434981444.193.253.208192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:25.837637901 CEST49815443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.273088932 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.273099899 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.273139954 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.273159027 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.273178101 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.273209095 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.273215055 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.273252010 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.273602009 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.273618937 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.273654938 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.273660898 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.273683071 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.273694992 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.274085999 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.274102926 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.274147034 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.274158001 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.274182081 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.274195910 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.274549961 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.274564981 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.274614096 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.274619102 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.274646044 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.274667025 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.275157928 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.275173903 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.275228977 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.275233984 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.275259018 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.275274038 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.275717020 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.275732994 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.275784016 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.275798082 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.275805950 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.275991917 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.276371002 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.276391029 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.276429892 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.276436090 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.276468992 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.276482105 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.276870966 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.276887894 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.276968956 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.276973963 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.277012110 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.277405024 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.277420044 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.277473927 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.277478933 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.277503967 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.277519941 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.277872086 CEST4434981376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.277885914 CEST4434981376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.277928114 CEST4434981376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.277951956 CEST49813443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.277960062 CEST4434981376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.277997017 CEST49813443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.278022051 CEST4434981376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.278059006 CEST4434981376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.278079987 CEST49813443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.278084993 CEST4434981376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.278110027 CEST49813443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.278214931 CEST4434981376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.278251886 CEST4434981376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.278268099 CEST49813443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.278274059 CEST4434981376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.278296947 CEST49813443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.278686047 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.278717041 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.278753042 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.278760910 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.278784990 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.278796911 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.278803110 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.278811932 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.278844118 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.279072046 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.279114008 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.279135942 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.279141903 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.279167891 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.279181957 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.279480934 CEST4434981376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.279515982 CEST4434981376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.279522896 CEST4434981676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.279552937 CEST49813443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.279557943 CEST4434981376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.279581070 CEST49813443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.279604912 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.279649973 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.279664040 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.279669046 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.279711008 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.279731035 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.279880047 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.279933929 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.279958963 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.279964924 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.279994965 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.280014992 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.280386925 CEST4434981376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.280405998 CEST4434981376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.280453920 CEST49813443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.280461073 CEST4434981376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.280486107 CEST49813443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.280500889 CEST49813443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.280783892 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.280807018 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.280843019 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.280891895 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.280953884 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.280987978 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.281018019 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.281044960 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.281060934 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.281100035 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.281150103 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.281193018 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.281255007 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.281287909 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.281306982 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.281330109 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.281357050 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.281400919 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.281441927 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.281455994 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.281481028 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.281553984 CEST4434981576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.281563044 CEST4434981576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.281583071 CEST4434981576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.281611919 CEST49815443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.281704903 CEST4434981576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.281713009 CEST4434981576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.281725883 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.281739950 CEST49815443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.281745911 CEST4434981576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.281764984 CEST49815443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.281774044 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.281810045 CEST49815443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.281816006 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.281827927 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.281855106 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.281945944 CEST4434981576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.281953096 CEST4434981576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.282018900 CEST49815443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.282025099 CEST4434981576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.282066107 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.282072067 CEST4434981576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.282115936 CEST49815443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.282121897 CEST4434981576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.282166958 CEST49815443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.282259941 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.282325029 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.282325029 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.282334089 CEST4434981376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.282365084 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.282429934 CEST4434981376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.282480955 CEST49813443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.282927036 CEST4434981776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.283081055 CEST49816443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.283092976 CEST4434981676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.283576012 CEST4434981676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.284039021 CEST49817443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.284053087 CEST4434981776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.284926891 CEST4434981776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.285070896 CEST4434982076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.288330078 CEST4434982176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.291084051 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.291129112 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.291157007 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.291162014 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.291217089 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.291479111 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.291524887 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.291544914 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.291551113 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.291577101 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.291594028 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.292537928 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.292581081 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.292614937 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.292618990 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.292663097 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.292717934 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.292714119 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.292776108 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.292792082 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.292817116 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.292849064 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.292876959 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.292993069 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.293035984 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.293056965 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.293061018 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.293087006 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.293107986 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.293231964 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.293276072 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.293292999 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.293301105 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.293323040 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.293355942 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.293376923 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.293417931 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.293431997 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.293436050 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.293464899 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.293467999 CEST4434982276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.293483973 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.293639898 CEST4434981976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.293693066 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.293737888 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.293746948 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.293757915 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.293771029 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.293796062 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.293803930 CEST4434981576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.293813944 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.293828964 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.293838978 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.293852091 CEST4434981576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.293873072 CEST49815443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.293874979 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.293884039 CEST4434981576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.293948889 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.293967962 CEST49815443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.293994904 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.294009924 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.294023037 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.294058084 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.294095993 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.294137001 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.294151068 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.294162035 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.294190884 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.294229031 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.294265985 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.294307947 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.294326067 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.294331074 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.294362068 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.294389009 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.294986010 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.295025110 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.295042038 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.295047045 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.295084953 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.295129061 CEST4434981576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.295161009 CEST4434981576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.295175076 CEST4434981576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.295173883 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.295180082 CEST49815443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.295186043 CEST4434981576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.295209885 CEST49815443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.295229912 CEST4434981576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.295238018 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.295238972 CEST49815443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.295461893 CEST49815443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.295613050 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.295653105 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.295685053 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.295698881 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.295726061 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.297352076 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.297398090 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.297446966 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.297460079 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.297489882 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.298106909 CEST49816443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.298194885 CEST4434981676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.298353910 CEST49820443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.298367977 CEST4434982076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.298671007 CEST49817443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.298875093 CEST4434981776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.298928976 CEST49821443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.298963070 CEST4434982176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.299005032 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.299043894 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.299091101 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.299124956 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.299154997 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.299226999 CEST4434982076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.299278975 CEST49820443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.299626112 CEST49818443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.299632072 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.300196886 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.300375938 CEST49822443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.300383091 CEST4434982276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.300410032 CEST4434982176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.300467968 CEST49821443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.300585985 CEST49819443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.300595999 CEST4434981976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.300683022 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.300728083 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.300750971 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.300764084 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.300812006 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.301057100 CEST4434981976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.301749945 CEST49820443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.301806927 CEST4434982076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.301927090 CEST4434982276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.301985025 CEST49822443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.302290916 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.302330971 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.302364111 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.302376032 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.302405119 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.303870916 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.303919077 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.303937912 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.303952932 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.303983927 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.305387020 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.305427074 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.305454969 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.305470943 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.305514097 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.307244062 CEST49818443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.307254076 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.307300091 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.307337046 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.307351112 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.307377100 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.307457924 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.307689905 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.307730913 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.307751894 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.307765961 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.307832956 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.308089018 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.308135033 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.308173895 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.308186054 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.308228016 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.308537006 CEST49821443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.308620930 CEST4434982176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.308742046 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.308780909 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.308820963 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.308832884 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.308866024 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.309063911 CEST49816443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.309159994 CEST49817443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.309483051 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.309529066 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.309564114 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.309592009 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.309621096 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.309920073 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.309958935 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.310010910 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.310029030 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.310055971 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.310447931 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.310453892 CEST49819443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.310492992 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.310527086 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.310538054 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.310565948 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.310628891 CEST4434981976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.310731888 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.310770988 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.310798883 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.310811043 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.310836077 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.311526060 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.311570883 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.311603069 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.311614990 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.311616898 CEST49822443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.311645985 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.311753035 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.311804056 CEST4434982276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.311813116 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.312148094 CEST49820443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.312155962 CEST4434982076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.312983990 CEST49818443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.313446999 CEST49821443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.313457012 CEST4434982176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.313498020 CEST49819443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.313663006 CEST49822443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.313678980 CEST4434982276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.327184916 CEST49813443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.327199936 CEST4434981376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.328707933 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.329659939 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.343058109 CEST49809443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.343080997 CEST4434980976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.345331907 CEST49815443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.345345974 CEST4434981576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.347337961 CEST49824443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.347352982 CEST4434982476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.347410917 CEST49824443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.348311901 CEST49825443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.348340034 CEST4434982576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.348428965 CEST49825443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.348645926 CEST49824443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.348659039 CEST4434982476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.348742008 CEST49810443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.348747969 CEST4434981076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.350199938 CEST49825443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.350208998 CEST4434982576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.350884914 CEST49826443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.350893021 CEST4434982676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.351005077 CEST49826443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.351283073 CEST49826443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.351295948 CEST4434982676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.351332903 CEST4434981776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.351351976 CEST4434981676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.353458881 CEST49827443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.353476048 CEST4434982776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.353532076 CEST49827443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.353739023 CEST49812443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.353765011 CEST4434981276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.354326963 CEST49827443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.354338884 CEST4434982776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.358262062 CEST49828443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.358306885 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.358377934 CEST49828443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.358566999 CEST49828443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.358617067 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.359361887 CEST4434981976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.359389067 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.388269901 CEST49821443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.388345957 CEST49822443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.395673990 CEST49820443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.463818073 CEST4434981776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.463954926 CEST4434981776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.464008093 CEST49817443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.464024067 CEST4434981776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.464059114 CEST4434981676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.464111090 CEST4434981676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.464168072 CEST4434981676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.464210987 CEST4434981676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.464210987 CEST49816443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.464226007 CEST4434981676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.464272022 CEST49816443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.464401007 CEST4434981776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.464457989 CEST49817443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.464464903 CEST4434981776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.464673996 CEST4434981776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.464735031 CEST49817443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.465224981 CEST4434982176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.465298891 CEST4434982176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.465349913 CEST4434982176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.465364933 CEST49821443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.465404034 CEST4434982176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.465431929 CEST4434982176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.465451002 CEST4434982176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.465465069 CEST49821443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.465488911 CEST4434982176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.465512991 CEST49821443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.465607882 CEST49821443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.466200113 CEST4434981976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.466320992 CEST4434981976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.466360092 CEST49819443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.466367960 CEST4434981976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.466439962 CEST4434982276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.466669083 CEST4434982276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.466727018 CEST49822443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.466739893 CEST4434982276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.466763973 CEST4434981976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.466830969 CEST49819443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.466836929 CEST4434981976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.467490911 CEST49817443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.467499971 CEST4434981776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.467535019 CEST4434982276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.467556000 CEST4434982276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.467580080 CEST49822443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.467591047 CEST4434982276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.467608929 CEST49822443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.468081951 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.468278885 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.468326092 CEST49818443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.468334913 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.468915939 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.468991041 CEST49818443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.468998909 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.471271038 CEST49829443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.471319914 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.471380949 CEST49829443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.472317934 CEST49829443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.472336054 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.474056959 CEST4434982076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.474169970 CEST4434982076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.474586010 CEST49820443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.474594116 CEST4434982076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.474948883 CEST4434982076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.474967957 CEST4434982076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.475003004 CEST49820443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.475008965 CEST4434982076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.475030899 CEST49820443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.581671000 CEST4434981676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.581754923 CEST49816443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.582834005 CEST4434981676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.582906961 CEST49816443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.582921028 CEST4434982176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.582931995 CEST4434982176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.582936049 CEST4434981676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.582992077 CEST49821443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.583010912 CEST49816443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.583018064 CEST4434981676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.583101034 CEST4434981676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.583199978 CEST49816443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.583338976 CEST49816443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.583347082 CEST4434981676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.583373070 CEST4434982176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.583383083 CEST4434982176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.583446980 CEST49821443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.583798885 CEST49830443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.583837986 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.583914995 CEST49830443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.583924055 CEST4434982276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.583973885 CEST4434982276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.583992004 CEST49822443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.584008932 CEST4434982276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.584023952 CEST49822443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.584085941 CEST49822443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.584361076 CEST4434982276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.584382057 CEST4434982276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.584414959 CEST49822443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.584414959 CEST4434982276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.584439039 CEST49822443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.584496975 CEST4434982176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.584523916 CEST49830443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.584553003 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.584572077 CEST49821443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.584589005 CEST4434982176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.584644079 CEST49821443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.584665060 CEST4434982176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.585122108 CEST4434982176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.585184097 CEST49821443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.585200071 CEST4434982176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.585259914 CEST49821443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.585422993 CEST4434982276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.585443020 CEST4434982276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.585459948 CEST4434982276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.585478067 CEST49822443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.585488081 CEST4434982276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.585524082 CEST49822443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.585648060 CEST49818443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.585731983 CEST49820443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.585844994 CEST4434981976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.585911989 CEST49819443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.585927010 CEST4434981976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.585998058 CEST4434981976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.586019993 CEST4434981976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.586031914 CEST49819443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.586042881 CEST4434981976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.586054087 CEST49819443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.586065054 CEST49819443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.586229086 CEST4434982176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.586289883 CEST4434982276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.586302996 CEST49821443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.586316109 CEST4434982176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.586322069 CEST4434982276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.586333990 CEST49822443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.586347103 CEST4434982276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.586380959 CEST49822443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.586395025 CEST49822443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.586400986 CEST49821443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.586430073 CEST4434982176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.586481094 CEST49821443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.586760998 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.586807013 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.586827040 CEST49818443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.586834908 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.586854935 CEST49818443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.587213993 CEST49821443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.587244034 CEST4434982176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.587467909 CEST4434981976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.587488890 CEST4434981976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.587507963 CEST4434981976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.587544918 CEST49819443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.587553024 CEST4434981976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.587574959 CEST49819443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.587816954 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.587840080 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.587869883 CEST49818443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.587877989 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.587901115 CEST49818443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.587927103 CEST49818443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.588202000 CEST4434981976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.588221073 CEST4434981976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.588272095 CEST49819443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.588280916 CEST4434981976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.588294029 CEST49819443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.588319063 CEST49819443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.589057922 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.589076996 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.589097023 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.589121103 CEST49818443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.589162111 CEST49818443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.589167118 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.589797974 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.589832067 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.589865923 CEST4434982076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.589888096 CEST4434982076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.589903116 CEST49818443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.589910030 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.589920998 CEST49820443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.589931011 CEST4434982076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.589942932 CEST49820443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.589951038 CEST49818443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.590229988 CEST4434982076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.590248108 CEST4434982076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.590275049 CEST49820443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.590281010 CEST4434982076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.590315104 CEST49820443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.590389967 CEST4434982076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.590468884 CEST49820443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.590476990 CEST4434982076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.590495110 CEST49820443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.590519905 CEST49820443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.590533018 CEST49820443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.700898886 CEST4434982276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.700918913 CEST4434982276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.700954914 CEST4434982276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.700963020 CEST49822443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.701001883 CEST49822443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.701011896 CEST4434982276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.701556921 CEST49822443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.701893091 CEST4434982276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.701936960 CEST4434982276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.701961040 CEST49822443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.701968908 CEST4434982276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.701982975 CEST49822443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.702559948 CEST4434982276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.702611923 CEST4434982276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.702632904 CEST49822443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.702641964 CEST4434982276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.702658892 CEST49822443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.704144955 CEST4434981976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.704176903 CEST4434981976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.704210043 CEST49819443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.704220057 CEST4434981976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.704238892 CEST49819443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.704255104 CEST4434981976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.704313993 CEST49819443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.704323053 CEST4434981976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.704413891 CEST4434981976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.704444885 CEST49819443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.704452991 CEST4434981976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.704461098 CEST49819443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.704471111 CEST4434982276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.704483032 CEST49819443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.704503059 CEST49819443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.704516888 CEST4434982276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.704535007 CEST49822443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.704544067 CEST4434982276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.704560041 CEST49822443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.705532074 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.705553055 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.705588102 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.705602884 CEST49818443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.705645084 CEST49818443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.705653906 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.705799103 CEST49818443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.706221104 CEST4434982276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.706259012 CEST4434982276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.706281900 CEST49822443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.706290007 CEST4434982276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.706321955 CEST49822443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.706366062 CEST49822443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.706737041 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.706779003 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.706796885 CEST49818443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.706808090 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.706825018 CEST49818443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.707423925 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.707464933 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.707494974 CEST49818443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.707501888 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.707528114 CEST49818443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.709316969 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.709362984 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.709386110 CEST49818443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.709392071 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.709436893 CEST49818443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.711019993 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.711061001 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.711095095 CEST49818443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.711101055 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.711122990 CEST49818443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.711143970 CEST49818443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.818542957 CEST4434982276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.818614960 CEST49822443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.818775892 CEST4434982276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.818840027 CEST49822443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.818851948 CEST4434982276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.818959951 CEST4434982276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.819013119 CEST49822443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.819684982 CEST49822443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.819694996 CEST4434982276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.824891090 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.824969053 CEST49818443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.825006008 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.825047970 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.825067043 CEST49818443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.825074911 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.825119972 CEST49818443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.826524973 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.826566935 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.826601028 CEST49818443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.826606989 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.826636076 CEST49818443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.827356100 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.827403069 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.827416897 CEST49818443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.827435017 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.827466965 CEST49818443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.828275919 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.828319073 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.828341961 CEST49818443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.828349113 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.828378916 CEST49818443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.829159021 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.829199076 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.829219103 CEST49818443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.829226971 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.829257011 CEST49818443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.830182076 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.830221891 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.830245018 CEST49818443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.830252886 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.830280066 CEST49818443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.831032038 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.831068993 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.831090927 CEST49818443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.831096888 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.831125975 CEST49818443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.888252974 CEST49818443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.943761110 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.943842888 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.943902969 CEST49818443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.943902969 CEST49818443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.943914890 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.943963051 CEST49818443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.943965912 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.944000006 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.944025040 CEST49818443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.944032907 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.944081068 CEST49818443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.944086075 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.944113970 CEST49818443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.944125891 CEST49818443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.944153070 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.944215059 CEST49818443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.944221020 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.944267035 CEST49818443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.944330931 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.944503069 CEST49818443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.944536924 CEST49818443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.944547892 CEST4434981876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.987227917 CEST4434982676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.987561941 CEST49826443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.987574100 CEST4434982676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.991074085 CEST4434982676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.991133928 CEST49826443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.991599083 CEST49826443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.991759062 CEST4434982676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.991770029 CEST49826443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.996043921 CEST4434982476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.996246099 CEST49824443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.996253967 CEST4434982476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.997390032 CEST4434982476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.997489929 CEST4434982776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.997746944 CEST49824443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.997912884 CEST4434982476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.997951031 CEST49827443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.997966051 CEST4434982776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.998073101 CEST49824443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.999428034 CEST4434982776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:26.999490023 CEST49827443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.000052929 CEST49827443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.000122070 CEST49827443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.000128031 CEST4434982776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.000139952 CEST4434982776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.004777908 CEST4434982576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.005064011 CEST49825443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.005072117 CEST4434982576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.005423069 CEST4434982576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.005737066 CEST49825443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.005784035 CEST4434982576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.005793095 CEST49825443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.031847000 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.032080889 CEST49828443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.032116890 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.035331011 CEST4434982676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.035446882 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.035507917 CEST49828443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.035777092 CEST49828443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.035865068 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.035907030 CEST49828443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.043334007 CEST4434982476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.051326990 CEST4434982576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.083326101 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.096030951 CEST49826443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.096035957 CEST4434982676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.096076965 CEST49825443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.096079111 CEST49828443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.096097946 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.102400064 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.102561951 CEST49829443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.102574110 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.104005098 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.104062080 CEST49829443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.104408026 CEST49829443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.104482889 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.104537964 CEST49829443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.143862963 CEST4434982676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.143995047 CEST4434982676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.144063950 CEST49826443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.144925117 CEST49826443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.144932985 CEST4434982676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.151328087 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.155379057 CEST4434982476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.155502081 CEST4434982476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.155603886 CEST4434982476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.155612946 CEST49824443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.155633926 CEST4434982476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.155735016 CEST4434982476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.155788898 CEST49824443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.155796051 CEST4434982476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.155837059 CEST49824443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.164664030 CEST4434982776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.164741993 CEST4434982776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.164798021 CEST49827443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.172318935 CEST49827443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.172346115 CEST4434982776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.195591927 CEST49829443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.195602894 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.203162909 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.203237057 CEST49828443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.203262091 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.203357935 CEST49828443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.203372002 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.203396082 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.203417063 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.203455925 CEST49828443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.203479052 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.203505039 CEST49828443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.234488964 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.234750032 CEST49830443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.234776020 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.235914946 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.236296892 CEST49830443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.236439943 CEST49830443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.236450911 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.236474991 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.263087988 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.263155937 CEST49829443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.263163090 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.263200045 CEST49829443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.263227940 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.263406038 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.263427973 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.263463020 CEST49829443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.263468981 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.263490915 CEST49829443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.275347948 CEST4434982476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.275429010 CEST49824443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.275490999 CEST4434982476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.275546074 CEST49824443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.275552034 CEST4434982476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.275645018 CEST4434982476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.275729895 CEST49824443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.275736094 CEST4434982476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.275753975 CEST49824443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.327924013 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.327944994 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.327994108 CEST49828443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.328017950 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.328047037 CEST49828443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.328067064 CEST49828443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.328305006 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.328325033 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.328342915 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.328370094 CEST49828443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.328394890 CEST49828443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.329886913 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.329909086 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.329926014 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.329967976 CEST49828443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.329992056 CEST49828443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.330003023 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.330054045 CEST49828443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.330756903 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.330776930 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.330792904 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.330813885 CEST49828443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.330838919 CEST49828443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.358335018 CEST4434982576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.358387947 CEST4434982576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.358423948 CEST49825443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.358429909 CEST4434982576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.358475924 CEST4434982576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.358481884 CEST4434982576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.358608961 CEST49825443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.358613014 CEST4434982576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.380223989 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.380260944 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.380301952 CEST49829443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.380312920 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.380345106 CEST49829443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.380465984 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.380490065 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.380511999 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.380516052 CEST49829443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.380542994 CEST49829443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.381781101 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.381803989 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.381824017 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.381834030 CEST49829443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.381851912 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.381875992 CEST49829443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.382589102 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.382652998 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.382708073 CEST49829443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.382714987 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.382742882 CEST49829443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.382761002 CEST49829443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.387125015 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.387202978 CEST49830443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.387221098 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.387274981 CEST49830443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.387286901 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.387514114 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.387535095 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.387561083 CEST49830443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.387577057 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.387604952 CEST49830443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.451733112 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.451757908 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.451773882 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.451800108 CEST49828443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.451828003 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.451852083 CEST49828443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.451869011 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.451921940 CEST49828443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.453092098 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.453109980 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.453147888 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.453166008 CEST49828443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.453214884 CEST49828443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.453227043 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.453310013 CEST49828443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.454092979 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.454143047 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.454166889 CEST49828443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.454180002 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.454246998 CEST49828443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.455775023 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.455815077 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.455858946 CEST49828443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.455873013 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.455900908 CEST49828443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.456744909 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.456783056 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.456819057 CEST49828443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.456837893 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.456875086 CEST49828443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.456892967 CEST49828443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.480165005 CEST4434982576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.480175972 CEST4434982576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.480240107 CEST49825443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.480247974 CEST4434982576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.480344057 CEST49825443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.480628014 CEST4434982576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.480633974 CEST4434982576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.480660915 CEST4434982576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.480704069 CEST4434982576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.480711937 CEST49825443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.484437943 CEST49825443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.497391939 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.497416019 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.497450113 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.497466087 CEST49829443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.497467995 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.497500896 CEST49829443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.497524023 CEST49829443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.498159885 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.498219967 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.498226881 CEST49829443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.498234987 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.498262882 CEST49829443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.499064922 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.499123096 CEST49829443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.499130964 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.499176025 CEST49829443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.500752926 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.500802040 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.500838995 CEST49829443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.500844955 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.500860929 CEST49829443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.500879049 CEST49829443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.502540112 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.502595901 CEST49829443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.502600908 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.502644062 CEST49829443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.502856016 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.502873898 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.502931118 CEST49830443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.502948046 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.503021002 CEST49830443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.503349066 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.503370047 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.503397942 CEST49830443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.503412008 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.503439903 CEST49830443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.504331112 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.504350901 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.504376888 CEST49830443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.504393101 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.504411936 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.504436016 CEST49830443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.504456043 CEST49830443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.504987955 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.505002975 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.505028963 CEST49830443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.505042076 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.505069971 CEST49830443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.505343914 CEST49830443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.543473959 CEST49825443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.543497086 CEST4434982576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.575162888 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.575299025 CEST49828443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.575879097 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.575921059 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.575947046 CEST49828443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.575961113 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.575989008 CEST49828443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.576864958 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.576913118 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.576930046 CEST49828443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.576945066 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.576977968 CEST49828443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.577747107 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.577785969 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.577807903 CEST49828443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.577822924 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.577848911 CEST49828443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.578747034 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.578792095 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.578809977 CEST49828443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.578823090 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.578851938 CEST49828443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.579658031 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.579695940 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.579719067 CEST49828443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.579739094 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.579761982 CEST49828443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.579761982 CEST49828443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.580646038 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.580691099 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.580704927 CEST49828443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.580734015 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.580765009 CEST49828443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.581784010 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.581823111 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.581860065 CEST49828443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.581878901 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.581907988 CEST49828443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.581928968 CEST49828443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.581990957 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.582210064 CEST49828443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.614434004 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.614490986 CEST49829443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.615468979 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.615515947 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.615550041 CEST49829443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.615561008 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.615591049 CEST49829443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.616159916 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.616209984 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.616246939 CEST49829443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.616252899 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.616264105 CEST49829443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.617356062 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.617407084 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.617428064 CEST49829443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.617434978 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.617463112 CEST49829443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.618026018 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.618072033 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.618082047 CEST49829443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.618098021 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.618119955 CEST49829443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.618648052 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.618680000 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.618725061 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.618766069 CEST49830443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.618767023 CEST49830443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.618771076 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.618798971 CEST49830443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.618813038 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.618854046 CEST49830443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.618941069 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.618979931 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.618990898 CEST49829443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.619005919 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.619050026 CEST49829443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.619798899 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.619818926 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.619853020 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.619882107 CEST49830443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.619898081 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.619944096 CEST49830443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.619947910 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.619987965 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.620006084 CEST49829443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.620011091 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.620047092 CEST49829443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.620547056 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.620609045 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.620626926 CEST49830443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.620641947 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.620667934 CEST49830443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.620810032 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.620872021 CEST49829443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.620877981 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.620929003 CEST49829443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.620985031 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.621098995 CEST49829443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.622481108 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.622529030 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.622543097 CEST49830443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.622564077 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.622597933 CEST49830443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.623291016 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.623353004 CEST49830443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.623367071 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.623409033 CEST49830443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.632594109 CEST49829443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.632791042 CEST49828443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.656824112 CEST49829443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.656836033 CEST4434982976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.661788940 CEST49828443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.661808014 CEST4434982876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.681000948 CEST49831443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.681027889 CEST4434983176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.681282997 CEST49831443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.681675911 CEST49831443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.681684971 CEST4434983176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.733967066 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.734014988 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.734049082 CEST49830443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.734075069 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.734098911 CEST49830443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.734118938 CEST49830443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.734596968 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.734651089 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.734675884 CEST49830443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.734692097 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.734771967 CEST49830443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.735824108 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.735866070 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.735896111 CEST49830443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.735908985 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.735934973 CEST49830443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.735953093 CEST49830443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.736922979 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.736967087 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.736999035 CEST49830443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.737010956 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.737060070 CEST49830443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.737061024 CEST49830443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.737905025 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.737946987 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.737987041 CEST49830443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.737999916 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.738025904 CEST49830443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.738054991 CEST49830443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.739108086 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.739154100 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.739187002 CEST49830443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.739198923 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.739223957 CEST49830443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.739260912 CEST49830443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.775037050 CEST49830443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.793960094 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.793993950 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.794060946 CEST49830443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.794074059 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.794099092 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.794130087 CEST49830443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.794151068 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.794181108 CEST49830443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.794200897 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.794219017 CEST49830443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.794233084 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.794265032 CEST49830443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.794301987 CEST49830443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.837748051 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.837770939 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.838058949 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.838727951 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.838737965 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.840817928 CEST49834443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.840833902 CEST4434983476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.841093063 CEST49834443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.841583967 CEST49834443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.841595888 CEST4434983476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.843404055 CEST49835443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.843411922 CEST4434983576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.843770981 CEST49835443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.844096899 CEST49835443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.844108105 CEST4434983576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.845534086 CEST49836443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.845552921 CEST4434983676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.845637083 CEST49836443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.845922947 CEST49836443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.845941067 CEST4434983676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.847147942 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.847239971 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.847404957 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.848031044 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.848082066 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.850344896 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.850405931 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.850440979 CEST49830443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.850472927 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.850506067 CEST49830443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.850528955 CEST49830443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.850919008 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.850992918 CEST49830443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.851006031 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.851062059 CEST49830443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.851084948 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.851130962 CEST49830443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.880084991 CEST49830443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.880148888 CEST4434983076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.881073952 CEST49838443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.881086111 CEST4434983876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.881160975 CEST49838443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.882081032 CEST49838443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.882096052 CEST4434983876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.339565039 CEST4434983176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.396501064 CEST49831443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.396517992 CEST4434983176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.397722006 CEST4434983176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.398466110 CEST49831443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.398637056 CEST4434983176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.398718119 CEST49831443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.439358950 CEST4434983176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.468327999 CEST4434983476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.470206022 CEST4434983576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.471827030 CEST4434983676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.476329088 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.504220963 CEST49831443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.507392883 CEST4434983876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.513835907 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.561192036 CEST4434983176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.561456919 CEST4434983176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.561564922 CEST49831443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.561570883 CEST4434983176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.561599016 CEST4434983176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.561667919 CEST49831443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.561692953 CEST4434983176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.561711073 CEST4434983176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.561758995 CEST49831443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.561825991 CEST49831443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.597883940 CEST49835443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.600229025 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.600231886 CEST49838443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.674839973 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.674859047 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.674953938 CEST49838443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.674969912 CEST4434983876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.675048113 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.675060034 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.675338030 CEST49836443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.675353050 CEST4434983676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.675411940 CEST4434983476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.675440073 CEST49835443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.675455093 CEST4434983576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.675501108 CEST49834443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.675600052 CEST49834443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.675615072 CEST4434983476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.676198006 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.676280022 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.676290989 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.676331043 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.677042007 CEST4434983476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.678735018 CEST4434983876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.678770065 CEST4434983876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.678807974 CEST49838443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.679193020 CEST4434983576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.679227114 CEST4434983576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.679254055 CEST49835443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.680030107 CEST4434983676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.680068970 CEST4434983676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.680099964 CEST49836443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.685992002 CEST4434983176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.686021090 CEST4434983176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.686048031 CEST4434983176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.686065912 CEST49831443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.686088085 CEST49831443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.686292887 CEST4434983176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.686656952 CEST49831443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.728221893 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.728305101 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.728594065 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.728831053 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.729007959 CEST49834443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.729352951 CEST4434983476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.729513884 CEST49836443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.729819059 CEST4434983676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.729909897 CEST49835443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.730304956 CEST49838443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.730344057 CEST4434983576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.730482101 CEST4434983876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.730813980 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.730824947 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.730882883 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.730922937 CEST49834443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.731003046 CEST49836443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.731018066 CEST4434983676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.731034994 CEST49835443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.731055975 CEST4434983576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.731103897 CEST49838443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.731118917 CEST4434983876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.738514900 CEST49831443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.738534927 CEST4434983176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.771342039 CEST4434983476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.771373034 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.785386086 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.785402060 CEST49835443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.785406113 CEST49838443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.801014900 CEST49836443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.922000885 CEST4434983876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.922116995 CEST4434983876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.922174931 CEST49838443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.922188997 CEST4434983876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.922288895 CEST4434983876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.922308922 CEST4434983876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.922343969 CEST49838443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.922353029 CEST4434983876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.922389030 CEST4434983476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.922419071 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.922502041 CEST4434983476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.922619104 CEST4434983476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.922655106 CEST49834443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.922672987 CEST4434983476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.922732115 CEST4434983476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.922777891 CEST49834443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.922786951 CEST4434983476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.922830105 CEST49834443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.922897100 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.922920942 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.922955990 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.922971964 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.923032045 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.923038006 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.923053980 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.923059940 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.923068047 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.923095942 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.924062967 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.924161911 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.924237013 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.924247980 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.924338102 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.924355984 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.924385071 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.924395084 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.924415112 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.924571037 CEST4434983676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.924690008 CEST4434983676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.924731016 CEST49836443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.924736023 CEST4434983676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.924838066 CEST4434983576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.924876928 CEST4434983676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.924896002 CEST4434983676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.924925089 CEST49836443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.924931049 CEST4434983676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.924976110 CEST49836443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.925009012 CEST4434983676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.925162077 CEST4434983676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.925214052 CEST49836443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.925417900 CEST4434983576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.925466061 CEST49836443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.925474882 CEST4434983676.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.925507069 CEST49835443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.925965071 CEST49840443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.925981998 CEST4434984076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.926039934 CEST49840443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.926922083 CEST49840443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.926940918 CEST4434984076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.927417040 CEST49835443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.927424908 CEST4434983576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.927788973 CEST49841443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.927813053 CEST4434984176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.927867889 CEST49841443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.928440094 CEST49841443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:28.928459883 CEST4434984176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.000161886 CEST4434983476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.000197887 CEST4434983476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.000247955 CEST49834443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.000315905 CEST4434983476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.000382900 CEST49834443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.000391960 CEST4434983476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.000473022 CEST49834443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.037198067 CEST4434983876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.037221909 CEST4434983876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.037287951 CEST49838443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.037298918 CEST4434983876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.037343979 CEST49838443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.037360907 CEST4434983876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.037410021 CEST49838443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.037707090 CEST49838443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.037713051 CEST4434983876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.038134098 CEST49842443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.038166046 CEST4434984276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.038244963 CEST49842443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.038620949 CEST49842443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.038639069 CEST4434984276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.038832903 CEST4434983476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.038849115 CEST4434983476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.038902044 CEST49834443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.038909912 CEST4434983476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.039496899 CEST4434983476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.039585114 CEST49834443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.039592981 CEST4434983476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.039645910 CEST49834443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.040468931 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.040477991 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.040502071 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.040530920 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.040915012 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.040921926 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.040960073 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.040966034 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.040982962 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.041014910 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.041714907 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.041722059 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.041764021 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.041769028 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.044606924 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.044678926 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.044683933 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.044734001 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.048062086 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.048070908 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.048125982 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.048140049 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.048211098 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.048481941 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.048490047 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.048515081 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.048532009 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.050363064 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.050370932 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.050390959 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.050420046 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.050431967 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.050451040 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.051120996 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.051129103 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.051182985 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.051192045 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.051240921 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.115803957 CEST4434983476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.115856886 CEST4434983476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.115902901 CEST49834443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.115909100 CEST4434983476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.115983963 CEST49834443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.116914034 CEST4434983476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.116982937 CEST4434983476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.117003918 CEST49834443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.117008924 CEST4434983476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.117038965 CEST49834443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.154257059 CEST4434983476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.154323101 CEST49834443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.154334068 CEST4434983476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.154351950 CEST4434983476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.154412031 CEST49834443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.154762983 CEST49834443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.154778957 CEST4434983476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.155103922 CEST49844443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.155136108 CEST4434984476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.155183077 CEST49844443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.155694962 CEST49844443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.155704021 CEST4434984476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.158025980 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.158057928 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.158092022 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.158097029 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.158138990 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.159107924 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.159141064 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.159176111 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.159178972 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.159204960 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.160105944 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.160136938 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.160166979 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.160171032 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.160204887 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.161948919 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.161978960 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.162023067 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.162025928 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.162055969 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.162055969 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.163907051 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.163938046 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.163969040 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.163973093 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.163995981 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.172095060 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.172112942 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.172152042 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.172171116 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.172180891 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.172194958 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.172219038 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.173069954 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.173077106 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.173104048 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.173126936 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.173135042 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.173155069 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.174421072 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.174457073 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.174484015 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.174489975 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.174515009 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.175632954 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.175678968 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.175707102 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.175714016 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.175736904 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.177428007 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.177440882 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.177480936 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.177489996 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.177515984 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.177531004 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.285384893 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.801558971 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.801636934 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.802098989 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.802109003 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.802171946 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.802205086 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.802223921 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.802223921 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.802242994 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.802259922 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.802289009 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.802289009 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.802315950 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.802385092 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.802396059 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.802427053 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.802448034 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.802464008 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.802486897 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.802504063 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.802772045 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.802793026 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.802819014 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.802830935 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.802846909 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.802856922 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.802871943 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.802881956 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.802936077 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.802990913 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.802993059 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.803021908 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.803059101 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.803560972 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.803630114 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.804128885 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.804138899 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.804167986 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.804186106 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.804194927 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.804217100 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.804239988 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.804670095 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.804683924 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.804733992 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.804744959 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.804924965 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.804943085 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.804969072 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.804976940 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.805005074 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.805757999 CEST44349746142.250.185.228192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.805912018 CEST44349746142.250.185.228192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.806051016 CEST49746443192.168.2.4142.250.185.228
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.809498072 CEST4434984076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.810005903 CEST49840443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.810018063 CEST4434984076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.810681105 CEST4434984076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.811253071 CEST49840443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.811367989 CEST4434984076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.811636925 CEST49840443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.811878920 CEST4434984476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.812354088 CEST49844443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.812388897 CEST4434984476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.814038038 CEST4434984476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.814111948 CEST49844443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.814826965 CEST49844443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.814934015 CEST4434984476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.815011024 CEST4434984276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.815289021 CEST49844443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.815304995 CEST4434984476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.815329075 CEST4434984176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.815478086 CEST49842443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.815490007 CEST4434984276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.815759897 CEST49841443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.815774918 CEST4434984176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.816251040 CEST4434984176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.816509008 CEST4434984276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.816581011 CEST49842443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.816863060 CEST49841443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.816940069 CEST4434984176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.817209005 CEST49841443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.817581892 CEST49842443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.817648888 CEST4434984276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.818021059 CEST49842443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.818031073 CEST4434984276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.859333038 CEST4434984076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.859394073 CEST4434984176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.894931078 CEST49842443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.894953966 CEST49844443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:29.958281040 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.020474911 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.020488024 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.020518064 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.020553112 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.020570040 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.020590067 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.020608902 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.020616055 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.020642996 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.020661116 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.020663977 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.020698071 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.021270037 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.021291971 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.021317005 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.021321058 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.021343946 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.021348000 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.021367073 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.021370888 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.021392107 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.021420002 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.021740913 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.021754026 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.021775961 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.021785021 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.021790028 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.021816015 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.021827936 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.021841049 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.021876097 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.022125959 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.022156954 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.022169113 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.022171974 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.022203922 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.022433043 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.022455931 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.022480965 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.022484064 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.022506952 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.022716045 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.022726059 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.022751093 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.022773027 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.022783041 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.022802114 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.022808075 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.022847891 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.022981882 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.022991896 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.023014069 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.023037910 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.023045063 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.023061037 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.023319960 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.023359060 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.023363113 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.023534060 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.023562908 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.023581982 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.023586988 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.023612976 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.023628950 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.024116039 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.024142027 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.024173021 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.024178982 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.024208069 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.024629116 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.024657965 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.024678946 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.024688959 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.024719000 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.025089979 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.025110006 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.025135040 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.025137901 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.025166988 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.025265932 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.025284052 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.025319099 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.025327921 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.025341988 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.025676012 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.025693893 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.025719881 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.025727034 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.025742054 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.026021957 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.026041985 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.026074886 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.026079893 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.026098013 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.026108027 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.026154995 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.026159048 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.026190996 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.026520014 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.026546001 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.026592016 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.026599884 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.026617050 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.027069092 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.027096033 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.027117014 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.027120113 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.027149916 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.027405977 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.027425051 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.027446985 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.027451992 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.027471066 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.027472973 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.027484894 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.027488947 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.027488947 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.027502060 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.027539968 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.027549028 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.027821064 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.027839899 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.027863979 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.027870893 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.027896881 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.028487921 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.028506994 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.028534889 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.028542995 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.028556108 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.028562069 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.028575897 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.028605938 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.028609991 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.028626919 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.028697014 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.028784037 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.028816938 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.028834105 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.028856039 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.028865099 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.028886080 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.031136990 CEST49837443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.031147003 CEST4434983776.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.031912088 CEST49845443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.031939983 CEST4434984576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.032229900 CEST49845443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.034363031 CEST49845443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.034383059 CEST4434984576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.035427094 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.035450935 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.035526037 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.035536051 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.035926104 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.035954952 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.035989046 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.036000967 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.036016941 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.036324978 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.036348104 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.036375046 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.036384106 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.036413908 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.036818027 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.036844969 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.036874056 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.036881924 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.036906958 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.037540913 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.037559986 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.037589073 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.037595987 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.037626982 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.037770033 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.037787914 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.037844896 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.037853003 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.038430929 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.038680077 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.038710117 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.038736105 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.038743973 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.038774967 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.039192915 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.039259911 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.039267063 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.039280891 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.039323092 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.039870977 CEST49833443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.039881945 CEST4434983376.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.110827923 CEST49746443192.168.2.4142.250.185.228
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.110893011 CEST44349746142.250.185.228192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.170839071 CEST4434984076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.171089888 CEST4434984076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.171356916 CEST49840443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.181296110 CEST4434984476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.181416035 CEST4434984476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.181523085 CEST4434984476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.181570053 CEST49844443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.181606054 CEST4434984476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.181627035 CEST4434984476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.181654930 CEST4434984476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.181663990 CEST49844443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.181694984 CEST49844443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.188546896 CEST4434984176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.188657999 CEST4434984176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.188708067 CEST49841443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.188724995 CEST4434984176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.188852072 CEST4434984176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.188899994 CEST49841443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.188905954 CEST4434984176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.189919949 CEST4434984276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.190042973 CEST4434984276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.190134048 CEST4434984276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.190166950 CEST49842443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.190181017 CEST4434984276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.190220118 CEST49842443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.190354109 CEST4434984276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.190373898 CEST4434984276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.190401077 CEST49842443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.190426111 CEST49842443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.216658115 CEST49840443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.216669083 CEST4434984076.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.285537004 CEST49844443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.286154032 CEST49841443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.300774097 CEST4434984476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.300798893 CEST4434984476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.300836086 CEST4434984476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.300852060 CEST49844443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.300884008 CEST49844443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.301316023 CEST4434984476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.301335096 CEST4434984476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.301415920 CEST49844443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.301417112 CEST49844443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.301440954 CEST4434984476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.301482916 CEST4434984476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.301531076 CEST49844443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.305452108 CEST4434984176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.305474043 CEST4434984176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.305502892 CEST49841443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.305524111 CEST4434984176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.305545092 CEST49841443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.306009054 CEST4434984176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.306029081 CEST4434984176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.306060076 CEST49841443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.306065083 CEST4434984176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.306103945 CEST49841443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.307358027 CEST4434984176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.307378054 CEST4434984176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.307404041 CEST49841443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.307410955 CEST4434984176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.307450056 CEST49841443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.307470083 CEST49841443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.307473898 CEST4434984176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.308199883 CEST4434984176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.308263063 CEST49841443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.308267117 CEST4434984176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.308303118 CEST49841443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.308864117 CEST4434984276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.308881998 CEST4434984276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.308938026 CEST49842443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.309643030 CEST4434984276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.309664965 CEST4434984276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.309708118 CEST49842443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.309729099 CEST49842443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.310568094 CEST4434984276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.310587883 CEST4434984276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.310635090 CEST49842443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.310666084 CEST49842443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.310672045 CEST4434984276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.311220884 CEST4434984276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.311289072 CEST49842443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.311296940 CEST4434984276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.311336040 CEST49842443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.375363111 CEST49844443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.375402927 CEST4434984476.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.422673941 CEST4434984176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.422714949 CEST4434984176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.422743082 CEST49841443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.422751904 CEST4434984176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.422786951 CEST49841443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.423643112 CEST4434984176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.423686028 CEST4434984176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.423710108 CEST49841443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.423712969 CEST4434984176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.423734903 CEST49841443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.424549103 CEST4434984176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.424586058 CEST4434984176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.424623013 CEST49841443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.424626112 CEST4434984176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.424644947 CEST49841443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.426105976 CEST4434984176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.426153898 CEST4434984176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.426166058 CEST49841443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.426181078 CEST4434984176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.426207066 CEST49841443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.427752018 CEST4434984176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.427792072 CEST4434984176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.427813053 CEST49841443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.427819967 CEST4434984176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.427845001 CEST49841443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.427865982 CEST49841443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.427932024 CEST4434984276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.428000927 CEST49842443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.428010941 CEST4434984276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.428040028 CEST4434984276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.428998947 CEST4434984276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.429053068 CEST4434984276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.429054976 CEST49842443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.429078102 CEST4434984276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.429109097 CEST49842443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.429568052 CEST4434984276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.429620028 CEST4434984276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.429625034 CEST49842443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.429645061 CEST4434984276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.429663897 CEST49842443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.431425095 CEST4434984276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.431477070 CEST4434984276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.431484938 CEST49842443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.431499004 CEST4434984276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.431528091 CEST49842443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.432540894 CEST4434984276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.432581902 CEST4434984276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.432607889 CEST49842443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.432622910 CEST4434984276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.432641983 CEST49842443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.432663918 CEST49842443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.541296005 CEST4434984176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.541361094 CEST49841443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.542221069 CEST4434984176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.542259932 CEST4434984176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.542283058 CEST49841443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.542289972 CEST4434984176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.542310953 CEST49841443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.543339014 CEST4434984176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.543389082 CEST4434984176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.543390036 CEST49841443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.543426037 CEST4434984176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.543457031 CEST49841443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.544230938 CEST4434984176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.544269085 CEST4434984176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.544291019 CEST49841443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.544298887 CEST4434984176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.544325113 CEST49841443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.545191050 CEST4434984176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.545238018 CEST4434984176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.545247078 CEST49841443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.545260906 CEST4434984176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.545288086 CEST49841443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.546515942 CEST4434984176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.546572924 CEST49841443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.546662092 CEST49841443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.546670914 CEST4434984176.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.546994925 CEST4434984276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.547070026 CEST49842443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.547821999 CEST4434984276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.547868967 CEST4434984276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.547880888 CEST49842443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.547897100 CEST4434984276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.547923088 CEST49842443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.548831940 CEST4434984276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.548882008 CEST4434984276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.548887014 CEST49842443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.548907995 CEST4434984276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.548938036 CEST49842443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.549727917 CEST4434984276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.549767017 CEST4434984276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.549793005 CEST49842443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.549802065 CEST4434984276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.549827099 CEST49842443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.550600052 CEST4434984276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.550643921 CEST4434984276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.550662041 CEST49842443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.550669909 CEST4434984276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.550699949 CEST49842443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.551498890 CEST4434984276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.551537991 CEST4434984276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.551558971 CEST49842443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.551570892 CEST4434984276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.551594019 CEST49842443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.552475929 CEST4434984276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.552570105 CEST4434984276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.552587986 CEST49842443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.552597046 CEST4434984276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.552624941 CEST49842443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.553045034 CEST4434984276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.553105116 CEST4434984276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.553112030 CEST49842443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.553129911 CEST4434984276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.553163052 CEST49842443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.553170919 CEST4434984276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.553271055 CEST4434984276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.553319931 CEST49842443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.553374052 CEST49842443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.553383112 CEST4434984276.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.655586958 CEST4434984576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.655972958 CEST49845443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.655992031 CEST4434984576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.656495094 CEST4434984576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.656908989 CEST49845443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.656994104 CEST4434984576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.657108068 CEST49845443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.703329086 CEST4434984576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.811151981 CEST4434984576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.811208963 CEST4434984576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.811255932 CEST49845443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.811261892 CEST4434984576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.811275959 CEST4434984576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.811319113 CEST49845443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.811325073 CEST4434984576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.811336994 CEST4434984576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.811377048 CEST49845443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.926938057 CEST4434984576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.927023888 CEST49845443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.927062035 CEST4434984576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.927112103 CEST49845443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.927123070 CEST4434984576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.927172899 CEST4434984576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.927265882 CEST49845443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.933950901 CEST49845443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.933963060 CEST4434984576.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.933976889 CEST49845443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.934010983 CEST49845443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:37.754939079 CEST49848443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:37.754981041 CEST4434984876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:37.755045891 CEST49848443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:37.755393028 CEST49848443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:37.755405903 CEST4434984876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:37.793514967 CEST49849443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:37.793561935 CEST4434984976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:37.793642044 CEST49849443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:37.794492960 CEST49849443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:37.794517994 CEST4434984976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:38.450248957 CEST4434984976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:38.450578928 CEST49849443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:38.450603008 CEST4434984976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:38.451525927 CEST4434984876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:38.451776981 CEST49848443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:38.451788902 CEST4434984876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:38.451845884 CEST4434984976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:38.451915979 CEST49849443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:38.453176022 CEST49849443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:38.453238964 CEST4434984876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:38.453262091 CEST4434984976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:38.453310966 CEST49848443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:38.453370094 CEST49849443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:38.453385115 CEST4434984976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:38.454488039 CEST49848443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:38.454569101 CEST4434984876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:38.495121002 CEST49849443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:38.495152950 CEST49848443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:38.495167017 CEST4434984876.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:38.541441917 CEST49848443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:38.708349943 CEST4434984976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:38.708703041 CEST4434984976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:38.708843946 CEST49849443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:38.709141016 CEST49849443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:38.709177971 CEST4434984976.76.21.21192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:38.709203959 CEST49849443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:38.709237099 CEST49849443192.168.2.476.76.21.21
                                                                                                                                                                                                                          Oct 25, 2024 20:26:40.258927107 CEST49852443192.168.2.4151.101.3.6
                                                                                                                                                                                                                          Oct 25, 2024 20:26:40.258966923 CEST44349852151.101.3.6192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:40.259109020 CEST49852443192.168.2.4151.101.3.6
                                                                                                                                                                                                                          Oct 25, 2024 20:26:40.259790897 CEST49852443192.168.2.4151.101.3.6
                                                                                                                                                                                                                          Oct 25, 2024 20:26:40.259819984 CEST44349852151.101.3.6192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:40.339271069 CEST49865443192.168.2.444.193.253.208
                                                                                                                                                                                                                          Oct 25, 2024 20:26:40.339306116 CEST4434986544.193.253.208192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:40.339366913 CEST49865443192.168.2.444.193.253.208
                                                                                                                                                                                                                          Oct 25, 2024 20:26:40.340255022 CEST49865443192.168.2.444.193.253.208
                                                                                                                                                                                                                          Oct 25, 2024 20:26:40.340267897 CEST4434986544.193.253.208192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:40.870424032 CEST44349852151.101.3.6192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:40.874917030 CEST49852443192.168.2.4151.101.3.6
                                                                                                                                                                                                                          Oct 25, 2024 20:26:40.874978065 CEST44349852151.101.3.6192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:40.876121044 CEST44349852151.101.3.6192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:40.876187086 CEST49852443192.168.2.4151.101.3.6
                                                                                                                                                                                                                          Oct 25, 2024 20:26:40.876208067 CEST44349852151.101.3.6192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:40.876261950 CEST49852443192.168.2.4151.101.3.6
                                                                                                                                                                                                                          Oct 25, 2024 20:26:40.878665924 CEST49852443192.168.2.4151.101.3.6
                                                                                                                                                                                                                          Oct 25, 2024 20:26:40.878742933 CEST44349852151.101.3.6192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:40.926206112 CEST49852443192.168.2.4151.101.3.6
                                                                                                                                                                                                                          Oct 25, 2024 20:26:40.926268101 CEST44349852151.101.3.6192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:40.972033978 CEST49852443192.168.2.4151.101.3.6
                                                                                                                                                                                                                          Oct 25, 2024 20:26:41.008759975 CEST4434986544.193.253.208192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:41.009043932 CEST49865443192.168.2.444.193.253.208
                                                                                                                                                                                                                          Oct 25, 2024 20:26:41.009059906 CEST4434986544.193.253.208192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:41.009411097 CEST4434986544.193.253.208192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:41.009866953 CEST49865443192.168.2.444.193.253.208
                                                                                                                                                                                                                          Oct 25, 2024 20:26:41.009927988 CEST4434986544.193.253.208192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:41.010514021 CEST49865443192.168.2.444.193.253.208
                                                                                                                                                                                                                          Oct 25, 2024 20:26:41.010514021 CEST49865443192.168.2.444.193.253.208
                                                                                                                                                                                                                          Oct 25, 2024 20:26:41.010540962 CEST4434986544.193.253.208192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:41.210122108 CEST4434986544.193.253.208192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:41.245204926 CEST4434986544.193.253.208192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:26:41.245254993 CEST49865443192.168.2.444.193.253.208
                                                                                                                                                                                                                          Oct 25, 2024 20:26:41.246042013 CEST49865443192.168.2.444.193.253.208
                                                                                                                                                                                                                          Oct 25, 2024 20:26:41.246061087 CEST4434986544.193.253.208192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:03.673681021 CEST49942443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:03.673770905 CEST4434994213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:03.674365997 CEST49942443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:03.674792051 CEST49942443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:03.674840927 CEST4434994213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.416013002 CEST4434994213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.416090965 CEST49942443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.420941114 CEST49942443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.420970917 CEST4434994213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.421202898 CEST4434994213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.434480906 CEST49942443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.479362965 CEST4434994213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.686022043 CEST4434994213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.686070919 CEST4434994213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.686105013 CEST4434994213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.686147928 CEST49942443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.686216116 CEST4434994213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.686253071 CEST49942443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.686275005 CEST49942443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.687935114 CEST4434994213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.687959909 CEST4434994213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.688018084 CEST49942443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.688026905 CEST4434994213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.688040972 CEST49942443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.688070059 CEST49942443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.803966045 CEST4434994213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.803997993 CEST4434994213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.804081917 CEST49942443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.804107904 CEST4434994213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.804228067 CEST49942443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.804689884 CEST4434994213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.804711103 CEST4434994213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.804768085 CEST49942443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.804776907 CEST4434994213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.804852962 CEST49942443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.806292057 CEST4434994213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.806314945 CEST4434994213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.806344986 CEST49942443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.806353092 CEST4434994213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.806380033 CEST49942443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.806394100 CEST49942443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.849961042 CEST4434994213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.849992037 CEST4434994213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.850035906 CEST49942443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.850049973 CEST4434994213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.850084066 CEST49942443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.850100040 CEST49942443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.920859098 CEST4434994213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.920914888 CEST4434994213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.920953989 CEST49942443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.920964003 CEST4434994213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.921000004 CEST49942443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.921022892 CEST49942443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.921778917 CEST4434994213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.921823978 CEST4434994213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.921842098 CEST49942443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.921853065 CEST4434994213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.921868086 CEST49942443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.921889067 CEST49942443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.923161030 CEST4434994213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.923203945 CEST4434994213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.923237085 CEST49942443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.923245907 CEST4434994213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.923271894 CEST49942443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.923286915 CEST49942443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.923949957 CEST4434994213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.924017906 CEST49942443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.924715042 CEST4434994213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.924782038 CEST49942443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.925954103 CEST4434994213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.925970078 CEST4434994213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.926029921 CEST49942443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.926038980 CEST4434994213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.926156044 CEST49942443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.966897964 CEST4434994213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.966917992 CEST4434994213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.966985941 CEST49942443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.967000008 CEST4434994213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:04.967719078 CEST49942443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:05.037405014 CEST4434994213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:05.037430048 CEST4434994213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:05.037482977 CEST4434994213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:05.037554979 CEST4434994213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:05.037612915 CEST49942443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:05.037612915 CEST49942443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:05.038305044 CEST49942443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:05.558625937 CEST49942443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:05.791198969 CEST49942443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:05.791234016 CEST4434994213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:05.791261911 CEST49942443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:05.791280031 CEST4434994213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:06.869607925 CEST49951443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:06.869643927 CEST4434995113.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:06.869760036 CEST49951443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:06.870790005 CEST49952443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:06.870805979 CEST4434995213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:06.870913982 CEST49952443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:06.871445894 CEST49953443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:06.871464014 CEST4434995313.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:06.871555090 CEST49953443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:06.871840954 CEST49953443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:06.871850014 CEST4434995313.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:06.871949911 CEST49951443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:06.871969938 CEST4434995113.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:06.872191906 CEST49952443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:06.872203112 CEST4434995213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:06.880956888 CEST49954443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:06.880970955 CEST4434995413.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:06.881149054 CEST49954443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:06.881772041 CEST49954443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:06.881783009 CEST4434995413.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:06.884610891 CEST49955443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:06.884620905 CEST4434995513.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:06.884671926 CEST49955443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:06.885035038 CEST49955443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:06.885044098 CEST4434995513.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:07.607170105 CEST4434995313.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:07.612050056 CEST4434995113.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:07.620754004 CEST4434995213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:07.621941090 CEST4434995413.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:07.633645058 CEST4434995513.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:07.655833006 CEST49951443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:07.655836105 CEST49953443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:07.671448946 CEST49952443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:07.674310923 CEST49954443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:07.687081099 CEST49955443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.327554941 CEST49955443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.327569008 CEST4434995513.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.329159021 CEST49955443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.329163074 CEST4434995513.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.330100060 CEST49954443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.330116034 CEST4434995413.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.331254005 CEST49954443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.331264973 CEST4434995413.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.332056046 CEST49952443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.332076073 CEST4434995213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.332712889 CEST49952443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.332716942 CEST4434995213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.333956003 CEST49953443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.333966017 CEST4434995313.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.338450909 CEST49953443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.338454008 CEST4434995313.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.368237972 CEST49951443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.368252993 CEST4434995113.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.369117975 CEST49951443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.369132996 CEST4434995113.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.458523989 CEST4434995413.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.458576918 CEST4434995413.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.458729029 CEST4434995413.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.458775997 CEST49954443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.458775997 CEST49954443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.459995985 CEST4434995213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.460160017 CEST4434995213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.460223913 CEST49952443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.464037895 CEST49954443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.464046001 CEST4434995413.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.465007067 CEST4434995313.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.465029955 CEST4434995313.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.465075970 CEST4434995313.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.465080023 CEST49953443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.465114117 CEST49953443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.467061996 CEST49952443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.467067957 CEST4434995213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.467077971 CEST49952443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.467082977 CEST4434995213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.469305992 CEST49953443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.469316006 CEST4434995313.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.469325066 CEST49953443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.469331026 CEST4434995313.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.473273039 CEST49961443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.473309994 CEST4434996113.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.473543882 CEST49961443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.474636078 CEST49961443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.474652052 CEST4434996113.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.479283094 CEST49962443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.479381084 CEST4434996213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.479463100 CEST49962443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.479773045 CEST49962443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.479809999 CEST4434996213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.482465029 CEST4434995513.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.482553005 CEST4434995513.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.482592106 CEST49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.482601881 CEST49955443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.482609987 CEST4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.482664108 CEST49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.482945919 CEST49955443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.482950926 CEST4434995513.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.482960939 CEST49955443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.482964039 CEST4434995513.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.483298063 CEST49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.483310938 CEST4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.487560987 CEST49964443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.487607002 CEST4434996413.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.487677097 CEST49964443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.487955093 CEST49964443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.487987995 CEST4434996413.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.494951963 CEST4434995113.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.494966984 CEST4434995113.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.495023012 CEST4434995113.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.495045900 CEST49951443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.495138884 CEST49951443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.495418072 CEST49951443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.495430946 CEST4434995113.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.499636889 CEST49965443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.499670029 CEST4434996513.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.499720097 CEST49965443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.500092030 CEST49965443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:08.500103951 CEST4434996513.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.215713978 CEST4434996113.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.216248989 CEST49961443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.216264963 CEST4434996113.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.216909885 CEST49961443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.216914892 CEST4434996113.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.225235939 CEST4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.226140022 CEST49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.226155996 CEST4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.226546049 CEST49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.226552010 CEST4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.238670111 CEST4434996513.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.239113092 CEST49965443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.239130020 CEST4434996513.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.239500999 CEST49965443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.239516020 CEST4434996513.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.261442900 CEST4434996413.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.261991024 CEST49964443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.262078047 CEST4434996413.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.262423992 CEST49964443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.262440920 CEST4434996413.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.266258001 CEST4434996213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.266635895 CEST49962443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.266705990 CEST4434996213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.267107010 CEST49962443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.267122030 CEST4434996213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.347215891 CEST4434996113.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.347305059 CEST4434996113.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.347502947 CEST49961443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.347502947 CEST49961443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.347678900 CEST49961443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.347692966 CEST4434996113.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.350315094 CEST49968443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.350334883 CEST4434996813.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.350662947 CEST49968443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.350662947 CEST49968443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.350689888 CEST4434996813.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.360469103 CEST4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.360707998 CEST4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.360789061 CEST49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.360789061 CEST49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.360829115 CEST49963443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.360833883 CEST4434996313.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.362891912 CEST49969443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.362974882 CEST4434996913.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.363178015 CEST49969443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.363178015 CEST49969443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.363267899 CEST4434996913.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.369817972 CEST4434996513.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.369884968 CEST4434996513.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.370034933 CEST49965443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.370076895 CEST49965443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.370076895 CEST49965443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.370094061 CEST4434996513.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.370104074 CEST4434996513.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.374319077 CEST49970443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.374327898 CEST4434997013.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.374603033 CEST49970443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.375293016 CEST49970443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.375304937 CEST4434997013.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.403361082 CEST4434996413.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.403528929 CEST4434996413.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.403783083 CEST49964443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.403783083 CEST49964443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.404328108 CEST49964443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.404361010 CEST4434996413.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.406279087 CEST49971443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.406306982 CEST4434997113.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.406471014 CEST49971443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.406605005 CEST49971443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.406632900 CEST4434997113.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.442272902 CEST4434996213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.442348957 CEST4434996213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.442516088 CEST49962443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.442516088 CEST49962443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.442640066 CEST49962443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.442661047 CEST4434996213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.444674969 CEST49974443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.444725990 CEST4434997413.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.444924116 CEST49974443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.444924116 CEST49974443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:09.444956064 CEST4434997413.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.085913897 CEST4434996813.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.098325014 CEST49968443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.098341942 CEST4434996813.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.098700047 CEST4434996913.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.098728895 CEST49968443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.098733902 CEST4434996813.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.101768017 CEST49969443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.101768970 CEST49969443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.101807117 CEST4434996913.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.101830006 CEST4434996913.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.161294937 CEST4434997113.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.164828062 CEST4434997013.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.179662943 CEST4434997413.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.209491968 CEST49971443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.209858894 CEST49970443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.231101990 CEST4434996813.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.231156111 CEST4434996813.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.231254101 CEST49968443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.231725931 CEST4434996913.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.231806040 CEST4434996913.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.234565973 CEST49969443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.296437025 CEST49971443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.296437025 CEST49971443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.296473026 CEST4434997113.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.296510935 CEST4434997113.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.297019005 CEST49968443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.297035933 CEST4434996813.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.297070980 CEST49968443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.297080040 CEST4434996813.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.297131062 CEST49969443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.297131062 CEST49969443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.297162056 CEST4434996913.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.297172070 CEST4434996913.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.299783945 CEST49970443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.299789906 CEST4434997013.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.300714970 CEST49970443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.300717115 CEST49974443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.300719023 CEST4434997013.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.300735950 CEST4434997413.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.301351070 CEST49974443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.301369905 CEST4434997413.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.428056955 CEST4434997413.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.428113937 CEST4434997413.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.428374052 CEST49974443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.437187910 CEST4434997013.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.437243938 CEST4434997013.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.437423944 CEST49970443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.554137945 CEST49974443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.554137945 CEST49974443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.554167032 CEST4434997413.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.554198980 CEST4434997413.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.554404020 CEST49970443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.554404020 CEST49970443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.554420948 CEST4434997013.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.554429054 CEST4434997013.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.569798946 CEST49979443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.569813967 CEST4434997913.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.569876909 CEST49979443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.574182987 CEST49980443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.574215889 CEST4434998013.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.574270964 CEST49980443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.577013969 CEST49979443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.577023983 CEST4434997913.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.578953028 CEST49980443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.578969002 CEST4434998013.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.581304073 CEST49981443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.581325054 CEST4434998113.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.581386089 CEST49981443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.581871986 CEST49981443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.581883907 CEST4434998113.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.589962959 CEST49982443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.589973927 CEST4434998213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.590024948 CEST49982443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.629184961 CEST4434997113.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.629306078 CEST4434997113.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.629360914 CEST49971443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.696450949 CEST49982443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.696489096 CEST4434998213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.700273037 CEST49971443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.700273037 CEST49971443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.700301886 CEST4434997113.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.700329065 CEST4434997113.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.720717907 CEST49986443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.720787048 CEST4434998613.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.720873117 CEST49986443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.721160889 CEST49986443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:10.721194983 CEST4434998613.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:11.303345919 CEST4434998113.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:11.323770046 CEST49981443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:11.323806047 CEST4434998113.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:11.324229002 CEST49981443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:11.324242115 CEST4434998113.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:11.342823982 CEST4434997913.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:11.343653917 CEST49979443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:11.343677044 CEST4434997913.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:11.344110966 CEST49979443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:11.344116926 CEST4434997913.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:11.413124084 CEST4434998013.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:11.413614035 CEST49980443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:11.413630009 CEST4434998013.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:11.414124966 CEST49980443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:11.414129972 CEST4434998013.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:11.440907955 CEST4434998213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:11.441426039 CEST49982443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:11.441445112 CEST4434998213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:11.441967964 CEST49982443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:11.441973925 CEST4434998213.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:11.448954105 CEST4434998113.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:11.450752974 CEST4434998113.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:11.450937986 CEST49981443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:11.450994968 CEST49981443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:11.451028109 CEST4434998113.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:11.451056004 CEST49981443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:11.451070070 CEST4434998113.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:11.454189062 CEST49996443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:11.454219103 CEST4434999613.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:11.454305887 CEST49996443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:11.454417944 CEST49996443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:11.454448938 CEST4434999613.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:11.458224058 CEST4434998613.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:11.458638906 CEST49986443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:11.458692074 CEST4434998613.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:11.459512949 CEST49986443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:11.459526062 CEST4434998613.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:11.477652073 CEST4434997913.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:11.477724075 CEST4434997913.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:11.477782965 CEST49979443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:11.477886915 CEST49979443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:11.477897882 CEST4434997913.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:11.477906942 CEST49979443192.168.2.413.107.246.45
                                                                                                                                                                                                                          Oct 25, 2024 20:27:11.477910995 CEST4434997913.107.246.45192.168.2.4
                                                                                                                                                                                                                          Oct 25, 2024 20:27:11.480053902 CEST49997443192.168.2.413.107.246.45
                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                          Oct 25, 2024 20:26:16.110997915 CEST192.168.2.41.1.1.10x409bStandard query (0)wave.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:26:16.111428976 CEST192.168.2.41.1.1.10xdc36Standard query (0)wave.co65IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.544996977 CEST192.168.2.41.1.1.10x61f4Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.545229912 CEST192.168.2.41.1.1.10x187Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.864216089 CEST192.168.2.41.1.1.10xd162Standard query (0)wave.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.892960072 CEST192.168.2.41.1.1.10xcaa2Standard query (0)wave.co65IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.656462908 CEST192.168.2.41.1.1.10x7953Standard query (0)us.i.posthog.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.658622026 CEST192.168.2.41.1.1.10x157aStandard query (0)us.i.posthog.com65IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.822144032 CEST192.168.2.41.1.1.10x5a2dStandard query (0)us.i.posthog.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.822458982 CEST192.168.2.41.1.1.10x1d0fStandard query (0)us.i.posthog.com65IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:26:37.727170944 CEST192.168.2.41.1.1.10x60e8Standard query (0)go.wave.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:26:37.727372885 CEST192.168.2.41.1.1.10x5c48Standard query (0)go.wave.co65IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:26:40.249082088 CEST192.168.2.41.1.1.10xe423Standard query (0)is1-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:26:40.249371052 CEST192.168.2.41.1.1.10xff62Standard query (0)is1-ssl.mzstatic.com65IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:26:40.249891996 CEST192.168.2.41.1.1.10xdcd7Standard query (0)is2-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:26:40.250041962 CEST192.168.2.41.1.1.10x2f4dStandard query (0)is2-ssl.mzstatic.com65IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:26:40.268476009 CEST192.168.2.41.1.1.10x82c8Standard query (0)is5-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:26:40.268707037 CEST192.168.2.41.1.1.10x7519Standard query (0)is5-ssl.mzstatic.com65IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:26:40.277837992 CEST192.168.2.41.1.1.10x1687Standard query (0)is4-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:26:40.278347015 CEST192.168.2.41.1.1.10x99bcStandard query (0)is4-ssl.mzstatic.com65IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:26:40.280827045 CEST192.168.2.41.1.1.10x3959Standard query (0)is3-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:26:40.281322002 CEST192.168.2.41.1.1.10x1584Standard query (0)is3-ssl.mzstatic.com65IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:26:43.473479986 CEST192.168.2.41.1.1.10x14b8Standard query (0)is1-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:26:43.473479986 CEST192.168.2.41.1.1.10xc10fStandard query (0)is1-ssl.mzstatic.com65IN (0x0001)false
                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                          Oct 25, 2024 20:26:16.124798059 CEST1.1.1.1192.168.2.40x409bNo error (0)wave.co76.76.21.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.553512096 CEST1.1.1.1192.168.2.40x61f4No error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.553548098 CEST1.1.1.1192.168.2.40x187No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:26:18.874587059 CEST1.1.1.1192.168.2.40xd162No error (0)wave.co76.76.21.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.666450024 CEST1.1.1.1192.168.2.40x157aNo error (0)us.i.posthog.composthog-ingress-prod-us-256455477.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.688657999 CEST1.1.1.1192.168.2.40x7953No error (0)us.i.posthog.composthog-ingress-prod-us-256455477.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.688657999 CEST1.1.1.1192.168.2.40x7953No error (0)posthog-ingress-prod-us-256455477.us-east-1.elb.amazonaws.com44.193.253.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.688657999 CEST1.1.1.1192.168.2.40x7953No error (0)posthog-ingress-prod-us-256455477.us-east-1.elb.amazonaws.com34.235.26.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:26:23.688657999 CEST1.1.1.1192.168.2.40x7953No error (0)posthog-ingress-prod-us-256455477.us-east-1.elb.amazonaws.com34.225.61.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.830070019 CEST1.1.1.1192.168.2.40x5a2dNo error (0)us.i.posthog.composthog-ingress-prod-us-256455477.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.830070019 CEST1.1.1.1192.168.2.40x5a2dNo error (0)posthog-ingress-prod-us-256455477.us-east-1.elb.amazonaws.com44.193.253.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.830070019 CEST1.1.1.1192.168.2.40x5a2dNo error (0)posthog-ingress-prod-us-256455477.us-east-1.elb.amazonaws.com34.235.26.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.830070019 CEST1.1.1.1192.168.2.40x5a2dNo error (0)posthog-ingress-prod-us-256455477.us-east-1.elb.amazonaws.com34.225.61.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:26:24.830811977 CEST1.1.1.1192.168.2.40x1d0fNo error (0)us.i.posthog.composthog-ingress-prod-us-256455477.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.824383974 CEST1.1.1.1192.168.2.40x1a30No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:26:27.824383974 CEST1.1.1.1192.168.2.40x1a30No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.660928965 CEST1.1.1.1192.168.2.40x6d54No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:26:30.660928965 CEST1.1.1.1192.168.2.40x6d54No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:26:37.741189003 CEST1.1.1.1192.168.2.40x5c48No error (0)go.wave.cocname.dub.coCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:26:37.753606081 CEST1.1.1.1192.168.2.40x60e8No error (0)go.wave.cocname.dub.coCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:26:37.753606081 CEST1.1.1.1192.168.2.40x60e8No error (0)cname.dub.co76.76.21.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:26:40.256918907 CEST1.1.1.1192.168.2.40xc22fNo error (0)h3.apis.apple.map.fastly.net151.101.3.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:26:40.256918907 CEST1.1.1.1192.168.2.40xc22fNo error (0)h3.apis.apple.map.fastly.net151.101.131.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:26:40.256918907 CEST1.1.1.1192.168.2.40xc22fNo error (0)h3.apis.apple.map.fastly.net151.101.195.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:26:40.256918907 CEST1.1.1.1192.168.2.40xc22fNo error (0)h3.apis.apple.map.fastly.net151.101.67.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:26:40.257164001 CEST1.1.1.1192.168.2.40xe423No error (0)is1-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:26:40.257179976 CEST1.1.1.1192.168.2.40x752cNo error (0)h3.apis.apple.map.fastly.net65IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:26:40.257812023 CEST1.1.1.1192.168.2.40xff62No error (0)is1-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:26:40.258135080 CEST1.1.1.1192.168.2.40xdcd7No error (0)is2-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:26:40.258147955 CEST1.1.1.1192.168.2.40x2f4dNo error (0)is2-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:26:40.276352882 CEST1.1.1.1192.168.2.40x7519No error (0)is5-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:26:40.277370930 CEST1.1.1.1192.168.2.40x82c8No error (0)is5-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:26:40.286501884 CEST1.1.1.1192.168.2.40x99bcNo error (0)is4-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:26:40.286874056 CEST1.1.1.1192.168.2.40x1687No error (0)is4-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:26:40.289135933 CEST1.1.1.1192.168.2.40x3959No error (0)is3-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:26:40.289788961 CEST1.1.1.1192.168.2.40x1584No error (0)is3-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:26:43.482364893 CEST1.1.1.1192.168.2.40xc10fNo error (0)is1-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:26:43.482518911 CEST1.1.1.1192.168.2.40x14b8No error (0)is1-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:26:48.759912968 CEST1.1.1.1192.168.2.40xaa22No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:26:48.759912968 CEST1.1.1.1192.168.2.40xaa22No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:27:03.673008919 CEST1.1.1.1192.168.2.40x87b4No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:27:03.673008919 CEST1.1.1.1192.168.2.40x87b4No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:27:27.737216949 CEST1.1.1.1192.168.2.40xf050No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 25, 2024 20:27:27.737216949 CEST1.1.1.1192.168.2.40xf050No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          0192.168.2.44973576.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:16 UTC650OUTGET / HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-25 18:26:17 UTC463INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Age: 68
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Length: 41313
                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:25:08 GMT
                                                                                                                                                                                                                          Etag: "5rg3t0dpgfvr3"
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          Vary: RSC, Next-Router-State-Tree, Next-Router-Prefetch
                                                                                                                                                                                                                          X-Matched-Path: /
                                                                                                                                                                                                                          X-Powered-By: Next.js
                                                                                                                                                                                                                          X-Vercel-Cache: STALE
                                                                                                                                                                                                                          X-Vercel-Id: cle1::iad1::wnfmz-1729880776887-2446af3bb17f
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:17 UTC2372INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 5f 5f 63 6c 61 73 73 4e 61 6d 65 5f 33 36 62 64 34 31 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 53 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 61 33 34 66 39 64 31 66 61 61 35 66 33 33 31 35 2d 73 2e 70 2e 77 6f 66 66 32 22 20 61 73 3d 22 66 6f 6e 74 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 22 20
                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en" class="__className_36bd41"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/a34f9d1faa5f3315-s.p.woff2" as="font" crossorigin=""
                                                                                                                                                                                                                          2024-10-25 18:26:17 UTC1090INData Raw: 65 66 3d 22 2f 41 73 73 65 74 73 2f 49 6d 61 67 65 73 2f 69 6c 6c 75 73 74 72 61 74 69 6f 6e 2d 73 75 6d 6d 61 72 69 7a 65 32 2e 70 6e 67 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 61 73 3d 22 69 6d 61 67 65 22 20 68 72 65 66 3d 22 2f 41 73 73 65 74 73 2f 49 6d 61 67 65 73 2f 69 6c 6c 75 73 74 72 61 74 69 6f 6e 2d 73 75 6d 6d 61 72 69 7a 65 2d 6d 6f 62 69 6c 65 32 2e 70 6e 67 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 61 73 3d 22 69 6d 61 67 65 22 20 68 72 65 66 3d 22 2f 41 73 73 65 74 73 2f 49 6d 61 67 65 73 2f 69 6c 6c 75 73 74 72 61 74 69 6f 6e 2d 73 68 61 72 65 32 2e 70 6e 67 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 61 73 3d 22 69 6d 61 67 65 22 20 68 72 65 66 3d 22 2f 41
                                                                                                                                                                                                                          Data Ascii: ef="/Assets/Images/illustration-summarize2.png"/><link rel="preload" as="image" href="/Assets/Images/illustration-summarize-mobile2.png"/><link rel="preload" as="image" href="/Assets/Images/illustration-share2.png"/><link rel="preload" as="image" href="/A
                                                                                                                                                                                                                          2024-10-25 18:26:17 UTC4744INData Raw: 6e 20 41 49 2d 70 6f 77 65 72 65 64 20 6e 6f 74 65 2d 74 61 6b 69 6e 67 20 61 70 70 20 74 68 61 74 20 68 65 6c 70 73 20 79 6f 75 20 72 65 63 6f 72 64 2c 20 74 72 61 6e 73 63 72 69 62 65 2c 20 61 6e 64 20 73 75 6d 6d 61 72 69 7a 65 20 6d 65 65 74 69 6e 67 73 20 61 6e 64 20 63 6f 6e 76 65 72 73 61 74 69 6f 6e 73 2e 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2d 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 57 61 76 65 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 69 74 75 6e 65 73 2d 61 70 70 22 20 63 6f 6e 74 65 6e 74 3d 22 61 70 70 2d 69 64 3d 36 34 35 31 34 39 31 35 35 36 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 2d 70 6c 61 79 2d 61 70 70 22 20 63 6f 6e 74 65 6e 74 3d 22 61 70 70 2d
                                                                                                                                                                                                                          Data Ascii: n AI-powered note-taking app that helps you record, transcribe, and summarize meetings and conversations."/><meta name="application-name" content="Wave"/><meta name="apple-itunes-app" content="app-id=6451491556"/><meta name="google-play-app" content="app-
                                                                                                                                                                                                                          2024-10-25 18:26:17 UTC5930INData Raw: 72 61 70 68 20 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6c 67 2d 36 22 3e 3c 68 32 3e 4f 6e 65 20 62 75 74 74 6f 6e 20 69 73 20 61 6c 6c 20 69 74 20 74 61 6b 65 73 20 74 6f 20 72 65 63 6f 72 64 20 61 20 57 61 76 65 3c 2f 68 32 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6c 67 2d 36 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 68 74 6d 6c 22 3e 4f 76 65 72 20 32 33 2c 39 31 37 2c 35 34 33 20 6d 69 6e 75 74 65 73 20 6f 66 20 61 75 64 69 6f 20 68 61 76 65 20 62 65 65 6e 20 70 72 6f 63 65 73 73 65 64 20 77 69 74 68 20 57 61 76 65 2e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 73 65 63 74 69
                                                                                                                                                                                                                          Data Ascii: raph container"><div class="row"><div class="col-lg-6"><h2>One button is all it takes to record a Wave</h2></div><div class="col-lg-6"><div class="content-html">Over 23,917,543 minutes of audio have been processed with Wave.</div></div></div></div></secti
                                                                                                                                                                                                                          2024-10-25 18:26:17 UTC7116INData Raw: 3e 3c 68 32 3e 53 74 61 72 74 20 66 6f 72 20 66 72 65 65 3c 2f 68 32 3e 3c 70 3e 55 70 67 72 61 64 65 20 61 73 20 79 6f 75 20 6e 65 65 64 20 69 74 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 68 65 2d 70 61 6e 65 6c 73 2d 68 6f 6c 64 65 72 22 3e 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 70 72 69 63 65 2d 73 69 6e 67 6c 65 2d 70 61 6e 65 6c 20 70 72 69 6d 61 72 79 20 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 69 63 65 2d 73 69 6e 67 6c 65 2d 70 61 6e 65 6c 2d 68 65 61 64 20 73 74 79 6c 65 2d 70 72 69 6d 61 72 79 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6f 70 2d 63 6f 6e 74 65 6e 74 22 3e 3c 68 34 3e 46 72 65 65 3c 2f 68 34 3e 3c 70 3e 53 65 65 20 69 66 20 79 6f 75 20 6c 69 6b 65 20 69 74 2e 3c 2f 70 3e 3c 2f 64 69
                                                                                                                                                                                                                          Data Ascii: ><h2>Start for free</h2><p>Upgrade as you need it.</p></div><div class="the-panels-holder"><section class="price-single-panel primary "><div class="price-single-panel-head style-primary"><div class="top-content"><h4>Free</h4><p>See if you like it.</p></di
                                                                                                                                                                                                                          2024-10-25 18:26:17 UTC8302INData Raw: 3a 48 4c 5b 5c 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 73 73 2f 30 64 63 33 64 37 31 63 61 38 37 61 63 34 65 65 2e 63 73 73 5c 22 2c 5c 22 73 74 79 6c 65 5c 22 5d 5c 6e 22 5d 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 73 65 6c 66 2e 5f 5f 6e 65 78 74 5f 66 2e 70 75 73 68 28 5b 31 2c 22 34 3a 49 5b 35 37 35 31 2c 5b 5d 2c 5c 22 5c 22 5d 5c 6e 36 3a 49 5b 36 39 38 36 2c 5b 5c 22 33 30 5c 22 2c 5c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 33 30 2d 31 64 63 36 66 66 39 64 31 36 62 66 32 61 37 63 2e 6a 73 5c 22 2c 5c 22 35 35 34 5c 22 2c 5c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 35 35 34 2d 61 63 39 64 37 36 66 39 61 32 39 61 36 66 30 33 2e 6a 73 5c 22 2c 5c 22 39 33 31 5c 22 2c 5c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 61 70
                                                                                                                                                                                                                          Data Ascii: :HL[\"/_next/static/css/0dc3d71ca87ac4ee.css\",\"style\"]\n"])</script><script>self.__next_f.push([1,"4:I[5751,[],\"\"]\n6:I[6986,[\"30\",\"static/chunks/30-1dc6ff9d16bf2a7c.js\",\"554\",\"static/chunks/554-ac9d76f9a29a6f03.js\",\"931\",\"static/chunks/ap
                                                                                                                                                                                                                          2024-10-25 18:26:17 UTC6676INData Raw: 73 72 63 5c 22 3a 5c 22 2f 41 73 73 65 74 73 2f 49 6d 61 67 65 73 2f 69 6c 6c 75 73 74 72 61 74 69 6f 6e 2d 73 75 6d 6d 61 72 69 7a 65 32 2e 70 6e 67 5c 22 2c 5c 22 61 6c 74 5c 22 3a 5c 22 53 75 6d 6d 61 72 69 7a 65 5c 22 7d 5d 2c 5b 5c 22 24 5c 22 2c 5c 22 69 6d 67 5c 22 2c 6e 75 6c 6c 2c 7b 5c 22 63 6c 61 73 73 4e 61 6d 65 5c 22 3a 5c 22 6d 6f 62 69 6c 65 5c 22 2c 5c 22 73 72 63 5c 22 3a 5c 22 2f 41 73 73 65 74 73 2f 49 6d 61 67 65 73 2f 69 6c 6c 75 73 74 72 61 74 69 6f 6e 2d 73 75 6d 6d 61 72 69 7a 65 2d 6d 6f 62 69 6c 65 32 2e 70 6e 67 5c 22 2c 5c 22 61 6c 74 5c 22 3a 5c 22 53 75 6d 6d 61 72 69 7a 65 5c 22 7d 5d 5d 7d 5d 5d 7d 5d 7d 5d 5d 7d 5d 5d 7d 5d 2c 5b 5c 22 24 5c 22 2c 5c 22 64 69 76 5c 22 2c 6e 75 6c 6c 2c 7b 5c 22 63 6c 61 73 73 4e 61 6d 65
                                                                                                                                                                                                                          Data Ascii: src\":\"/Assets/Images/illustration-summarize2.png\",\"alt\":\"Summarize\"}],[\"$\",\"img\",null,{\"className\":\"mobile\",\"src\":\"/Assets/Images/illustration-summarize-mobile2.png\",\"alt\":\"Summarize\"}]]}]]}]}]]}]]}],[\"$\",\"div\",null,{\"className
                                                                                                                                                                                                                          2024-10-25 18:26:17 UTC5083INData Raw: 24 5c 22 2c 5c 22 24 4c 31 36 5c 22 2c 6e 75 6c 6c 2c 7b 5c 22 70 61 72 61 6c 6c 65 6c 52 6f 75 74 65 72 4b 65 79 5c 22 3a 5c 22 63 68 69 6c 64 72 65 6e 5c 22 2c 5c 22 73 65 67 6d 65 6e 74 50 61 74 68 5c 22 3a 5b 5c 22 63 68 69 6c 64 72 65 6e 5c 22 5d 2c 5c 22 65 72 72 6f 72 5c 22 3a 5c 22 24 75 6e 64 65 66 69 6e 65 64 5c 22 2c 5c 22 65 72 72 6f 72 53 74 79 6c 65 73 5c 22 3a 5c 22 24 75 6e 64 65 66 69 6e 65 64 5c 22 2c 5c 22 65 72 72 6f 72 53 63 72 69 70 74 73 5c 22 3a 5c 22 24 75 6e 64 65 66 69 6e 65 64 5c 22 2c 5c 22 74 65 6d 70 6c 61 74 65 5c 22 3a 5b 5c 22 24 5c 22 2c 5c 22 24 4c 31 37 5c 22 2c 6e 75 6c 6c 2c 7b 7d 5d 2c 5c 22 74 65 6d 70 6c 61 74 65 53 74 79 6c 65 73 5c 22 3a 5c 22 24 75 6e 64 65 66 69 6e 65 64 5c 22 2c 5c 22 74 65 6d 70 6c 61 74 65
                                                                                                                                                                                                                          Data Ascii: $\",\"$L16\",null,{\"parallelRouterKey\":\"children\",\"segmentPath\":[\"children\"],\"error\":\"$undefined\",\"errorStyles\":\"$undefined\",\"errorScripts\":\"$undefined\",\"template\":[\"$\",\"$L17\",null,{}],\"templateStyles\":\"$undefined\",\"template


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          1192.168.2.44973676.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:17 UTC564OUTGET /_next/static/media/a34f9d1faa5f3315-s.p.woff2 HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          Origin: https://wave.co
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                                                                                                                          Referer: https://wave.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-25 18:26:17 UTC596INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598192
                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                          Content-Disposition: inline; filename="a34f9d1faa5f3315-s.p.woff2"
                                                                                                                                                                                                                          Content-Length: 48556
                                                                                                                                                                                                                          Content-Type: font/woff2
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:17 GMT
                                                                                                                                                                                                                          Etag: "d4fe31e6a2aebc06b8d6e558c9141119"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:24 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /_next/static/media/a34f9d1faa5f3315-s.p.woff2
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::xsqhk-1729880777590-0bd14ef706fe
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:17 UTC2372INData Raw: 77 4f 46 32 00 01 00 00 00 00 bd ac 00 14 00 00 00 01 e3 54 00 00 bd 32 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 86 60 1b 82 b7 5c 1c d5 70 3f 48 56 41 52 8b 6d 3f 4d 56 41 52 5e 06 60 3f 53 54 41 54 81 4e 27 26 00 85 3e 2f 6c 11 08 0a 81 bc 00 81 a1 3e 0b 88 10 00 30 82 9d 18 01 36 02 24 03 90 1c 04 20 05 86 2e 07 a1 10 5b a6 d0 71 07 75 b2 a4 83 79 cf a7 fa 39 dc f6 02 e8 42 42 bf 82 ad 21 26 2f 9e 96 d2 cd ce d1 e2 04 b1 bc 3e aa 82 dd 0a ef 76 50 e1 cd f7 b7 9a fd ff ff ff e7 26 1b 32 16 87 7a c0 d8 a6 9a a6 65 7d 2f d4 28 14 a3 07 43 8c 2c 91 01 6e 26 e4 90 1a d6 88 d5 bb 99 67 e9 92 b4 e8 95 0d c3 c0 dc 64 a6 da 96 05 ac b6 5c bb e6 b5 cb 5c d1 09 33 d0 4c b6 b5 38 3c 76 38 c0 1c ad c9 f3 0c 09 09 95 c4 84 06 bc ca
                                                                                                                                                                                                                          Data Ascii: wOF2T2`\p?HVARm?MVAR^`?STATN'&>/l>06$ .[quy9BB!&/>vP&2ze}/(C,n&gd\\3L8<v8
                                                                                                                                                                                                                          2024-10-25 18:26:17 UTC958INData Raw: be 71 40 06 af e2 42 0c 89 03 05 1d 68 4e 76 b9 09 ee 68 2b 75 2b 67 c9 a3 f5 98 4a 9e d7 bc 27 ae 69 1d 04 75 ca 52 34 5a ad 27 48 27 49 b3 a4 d2 d5 c0 aa b1 5a 3d 5c e8 bd ed 9b b7 97 9e 9c 8d 16 c1 53 00 80 00 68 03 87 2f 14 89 15 66 a7 2f 10 cf d8 1c 4e 5f 20 88 45 48 2a 99 ca d0 0c c7 e7 85 82 58 2a e7 0a c5 52 b9 2a d5 11 88 11 32 9a 61 39 85 4a a3 b7 88 8e 16 b7 d7 1f 4c f4 0c eb f2 53 a7 2f 92 6f 77 80 c8 87 f4 00 cc 78 80 00 4b 16 2b 41 9f 7f a1 d9 0d e7 5b 3f b0 59 86 cd ed ef 95 29 c1 e6 2e b7 6c 57 21 41 03 3a 15 28 a8 0e 32 ce 8e 71 9b 3b df b6 59 85 eb 24 5b fd 3b f7 43 7a d7 3b 57 f6 2c 01 82 15 1c 1e bd 23 40 11 f4 c9 03 c6 b3 7e 30 f3 75 bb 6c d8 78 47 36 21 36 1d 88 07 e1 c6 06 11 70 a3 0d 01 16 0f 0e 64 0c 08 50 65 e5 68 a0 e5 bb a1 11
                                                                                                                                                                                                                          Data Ascii: q@BhNvh+u+gJ'iuR4Z'H'IZ=\Sh/f/N_ EH*X*R*2a9JLS/owxK+A[?Y).lW!A:(2q;Y$[;Cz;W,#@~0ulxG6!6pdPeh
                                                                                                                                                                                                                          2024-10-25 18:26:17 UTC4744INData Raw: 7a b4 be 6b 3c 37 6f e0 8d c2 33 e6 72 6c e3 ae df b7 34 e6 19 7f 32 f4 06 19 57 46 03 7e fe f8 40 96 10 54 b1 2e 32 91 1f 9c b1 41 50 b1 d9 8a a3 1f f7 3b 79 bc 56 95 be 08 4b 4f a8 7f b6 c8 a5 6d 8f fb 1c ca d8 e4 cf 06 0f c4 85 b8 aa 4c 43 61 59 f0 12 b9 e1 19 df 86 dd e2 87 e7 f3 8c 51 27 72 78 6b 98 f5 f0 5d 84 3b 85 f7 81 93 1e b2 f8 12 fc d4 30 42 b0 18 c6 28 d4 a6 e4 71 e7 af 33 b4 0d c9 42 a0 49 ec ef 5f 10 0f f7 52 c2 f2 a8 9a 7a 2d 06 b9 89 04 c5 3b 47 f3 d6 8f fd 93 3c b0 9f 8a 51 c7 e3 47 52 50 2b e1 89 20 26 2b 46 7d 65 c9 68 10 ce 6b a3 ed 52 98 8a 21 98 ad 45 d4 3a d3 20 53 a2 6e c0 7d 39 04 cf d3 1a 77 dd dd c7 6e 5d f3 1d ec f7 fa b1 0f e0 5a 5b 62 dd 46 9a 72 87 d7 9d 7e ec 55 be ce 6b e4 ca 50 d8 ad f5 10 3a d2 68 b3 61 78 44 dc b2 66
                                                                                                                                                                                                                          Data Ascii: zk<7o3rl42WF~@T.2AP;yVKOmLCaYQ'rxk];0B(q3BI_Rz-;G<QGRP+ &+F}ehkR!E: Sn}9wn]Z[bFr~UkP:haxDf
                                                                                                                                                                                                                          2024-10-25 18:26:17 UTC5930INData Raw: d2 29 da da b4 33 a2 76 01 ba e8 32 ca 15 f7 10 f7 3d 40 79 e8 21 a2 4f 3f ca 6f 9e e0 1b 30 00 3d f5 1f 6c 43 9e 63 bc f0 c2 3c 2f fd 0f 63 c4 6b 3c 6f 7c 60 ec a3 4f 24 3e fb 1b cf 98 71 86 fe f1 0f f4 dd 77 c4 bf fe 35 c7 84 09 d6 21 48 c0 3e 14 52 e0 1c 16 b2 c0 35 6c 64 83 43 18 64 c0 3e 5c e4 82 47 4c 91 07 4b fa 9c 38 b1 28 69 52 51 f2 e4 a2 4b 48 87 0d 76 cd 26 c2 40 30 84 a1 cf 7a 05 a3 46 ab d1 6a b4 e3 20 9f fb 51 51 be ce 5c dd f7 7c 9f 25 2f 68 39 5e c5 89 30 10 86 52 26 57 ca c4 42 1c 31 5b cc 16 0c 61 20 18 82 21 0c 04 43 d4 0c 3b 81 6e 9a fb 7f 33 55 5c dc 98 cd 35 8d a6 5c 2f 5f cc e5 22 4d 64 95 6d bd 1b 40 de 6c c4 6e 84 00 8b 16 6d 9c 16 21 aa 49 5f 32 40 33 64 8a c3 ac 67 46 bb 64 4a a3 c4 48 c5 a8 39 8a 79 db 99 3e 17 b3 49 a8 e0 95
                                                                                                                                                                                                                          Data Ascii: )3v2=@y!O?o0=lCc</ck<o|`O$>qw5!H>R5ldCd>\GLK8(iRQKHv&@0zFj QQ\|%/h9^0R&WB1[a !C;n3U\5\/_"Mdm@lnm!I_2@3dgFdJH9y>I
                                                                                                                                                                                                                          2024-10-25 18:26:17 UTC7116INData Raw: 51 26 9f 42 b2 68 cb 05 98 cb 91 8c 01 0a 41 32 1f 20 40 20 c8 69 35 67 69 3c b5 4a 1b 4f 29 1d 8d 27 17 b9 e7 a4 7c 85 ca 31 21 d5 78 9f c6 13 62 bb fe 78 37 a9 e1 38 31 77 0f 4a 66 13 72 63 1b 47 be fd 6e f8 fc fa 53 7b 3e b0 3b 2d bb dd 81 4f 3c a9 3d bc 49 4e 5e ea 50 be 5d 14 d4 1e ba 1c fb f0 bf 90 07 16 36 70 9c d9 14 9a 69 ca 2f 4b cb e9 72 bd d4 97 c6 0a 51 34 c5 a5 cc 97 a1 74 9d 74 bd 74 b3 68 14 ad a2 43 74 8b ed 62 42 1c 5a be cf f2 eb 0e 70 d8 ff 75 c0 7f 0e e4 1b 1a ad 83 65 0e dc d4 69 c9 cc 04 97 39 8e 3b 03 aa 52 cc ed 77 11 05 d1 bc ba a8 d8 0d e9 f8 8a 07 b5 df 1f e0 81 e4 f4 1d 96 65 ae d8 cb ba b3 ae ec b1 82 3b 94 9a 17 56 b3 73 f6 8b d1 cc a7 cb 4d de 16 fd 28 e8 87 6b cb e7 70 38 df 7f 0b af 03 fa f3 a2 d4 a3 8e bc 60 11 70 5e f3
                                                                                                                                                                                                                          Data Ascii: Q&BhA2 @ i5gi<JO)'|1!xbx781wJfrcGnS{>;-O<=IN^P]6pi/KrQ4ttthCtbBZpuei9;Rwe;VsM(kp8`p^
                                                                                                                                                                                                                          2024-10-25 18:26:17 UTC8302INData Raw: 0f 8f c7 19 90 97 9b 19 e8 fd ed ed 37 30 56 bb aa 9a b1 bd 11 41 20 c8 13 68 18 f2 37 9f 44 4c 5a ca be 55 0a e6 76 2d 82 40 aa 86 91 10 dc d7 3e b1 44 3a e0 82 e8 23 71 96 bb f4 a8 43 60 34 50 c2 14 38 6b 69 10 22 a4 f2 6e 90 e4 92 b3 3e f2 f6 2b b1 ed 1a 38 25 34 8b 5f 37 b9 a7 c6 a1 7b 56 b1 ea 07 93 24 bb d6 c5 9b f6 0e b5 58 83 0c da 02 e8 ff 9b fe f8 58 fa 89 dc dc b1 1c db 7e 93 da 54 f1 35 1f 45 5d 2f fe 7c 67 56 0c 35 8b ed 58 26 37 4b 3f 49 4c c1 c4 1b 55 fa f4 81 81 74 7d 55 15 33 c2 44 ad 4a 9e 86 34 9c 96 d7 a6 b8 24 95 5e 52 28 88 a1 1e 85 fc f2 1d 03 ef f3 af 07 eb fe ab 6b f8 ef ba d1 7a 4f b2 57 14 21 36 0e ca a0 f9 7b 9f 4b 1b 70 10 85 86 96 db 8a 96 c0 0f 54 55 9c 3b 5f 21 2b 3c 94 5a de 6b 9e 7d d8 02 df 90 c5 c2 c9 30 58 19 1e 87 95
                                                                                                                                                                                                                          Data Ascii: 70VA h7DLZUv-@>D:#qC`4P8ki"n>+8%4_7{V$XX~T5E]/|gV5X&7K?ILUt}U3DJ4$^R(kzOW!6{KpTU;_!+<Zk}0X
                                                                                                                                                                                                                          2024-10-25 18:26:17 UTC6676INData Raw: 0f 4d 8c 58 4d a4 c9 6e dd 89 cf b0 d2 0b 92 46 fa 81 fa 28 b1 5e 17 88 e0 40 54 18 db 21 11 97 3a 47 ab e5 6c 00 af 4a 9c 7e 36 5b 64 c5 c0 d0 8f 58 2c 5b 77 48 b6 b0 33 a4 50 0d bb 03 41 48 ac 8c 62 ac 4b e4 ca cd 83 30 b2 05 17 8f 3f 5a 65 4a 2b 5d 89 9e be 71 2a 74 31 94 35 b7 e6 2d 16 4a 50 da b2 ba 75 82 e1 34 9c 16 31 76 3d cf 6c 04 9f 64 5e a6 ee bd 8c 43 26 04 90 73 7b d4 aa cf ea f3 77 17 61 46 ab 65 73 77 f6 be 1c 57 55 de 71 10 c1 94 a3 c5 b8 06 77 af 84 3b e6 3a 5d 08 10 c1 87 0b a4 b4 37 41 c0 ca 0c 09 42 20 c0 7b fb 96 40 01 00 31 90 fc 7e 46 65 33 bd cd 64 5f 9a 3b 7f d6 26 a3 cd 56 b7 cd bc 62 ac ac 0c 66 0d 0b 3f ec f4 bb 90 95 ba 70 5d cb 94 36 2a 00 2d 04 62 fa a5 60 4c 4b a8 f4 e1 b0 a1 82 88 bf f2 ac 90 cb 87 68 4e 76 dc 6b 55 25 d6
                                                                                                                                                                                                                          Data Ascii: MXMnF(^@T!:GlJ~6[dX,[wH3PAHbK0?ZeJ+]q*t15-JPu41v=ld^C&s{waFeswWUqw;:]7AB {@1~Fe3d_;&Vbf?p]6*-b`LKhNvkU%
                                                                                                                                                                                                                          2024-10-25 18:26:17 UTC10674INData Raw: ce c4 8f 96 38 e6 25 ec 5a e8 ba fe 2f 35 10 cd f7 ab e5 75 d6 ef 70 2c 9f b9 5b 22 31 b7 dc da db 10 30 f3 ef eb e7 9b 13 6b ef ed 56 9c ac 8f 3a e2 d6 63 75 80 b2 ec 01 d7 3b 32 0a b6 1e 50 37 49 c7 f5 b7 76 2c 9e d8 70 d1 c7 ab 4c 94 50 e1 24 17 33 80 85 fa ce 4f d5 e2 14 d3 ee c6 43 d6 ad 48 aa 8b 57 f1 e7 ba d7 dd e1 51 55 f3 b2 f2 53 b6 63 d9 9c 45 77 3c 3a 32 d1 b6 f6 d6 c9 d9 53 f7 23 0e 7c 2f 6d 5a 35 f4 0c d2 2c 85 27 cf 88 9e 0f 1d 61 20 e5 5a ad 7a f1 6c a6 0e 11 0c 5f a2 c3 44 ae 21 49 d7 dd d2 34 5e 17 d0 bf f5 0d 66 66 45 4f 69 2c 99 70 d5 10 89 f8 d4 5e bf 28 d2 5b 14 d2 d4 79 f7 16 b5 b2 5d 45 70 90 e6 14 f5 22 b2 b2 bb a3 08 b7 ba da e7 12 ca 51 2a 0a fc 43 6a 36 9d 21 85 e7 2d 92 b7 57 75 af 71 1f 35 8e 4a b1 bf 4d 10 32 27 d4 43 aa 78
                                                                                                                                                                                                                          Data Ascii: 8%Z/5up,["10kV:cu;2P7Iv,pLP$3OCHWQUScEw<:2S#|/mZ5,'a Zzl_D!I4^ffEOi,p^([y]Ep"Q*Cj6!-Wuq5JM2'Cx
                                                                                                                                                                                                                          2024-10-25 18:26:17 UTC1784INData Raw: cd 6c 30 10 0f 02 3c 33 ff 37 70 1d 89 36 59 2d c1 02 29 f3 a7 8d d6 59 63 26 27 49 be 1c b9 68 70 a3 b3 36 52 4b 57 9b 29 96 67 f3 ab 83 76 03 1f 19 5b 9f ac c6 53 a2 ea 18 ed 97 66 1e dc 64 9d 29 0b 25 c6 a7 9a ff c9 ce 5a 2b 5e 4a e8 fc ba 09 11 bf f6 26 08 15 0b f7 66 5a 6f 98 64 33 37 f6 3e d1 da 58 09 e2 ea fd 09 52 52 76 2b bf f9 f2 76 81 4f 7e c5 05 76 1f bb 9a 19 82 67 5c 2b 35 e9 a9 71 b9 25 6e b6 2e 74 7f 29 27 76 1c 7a 3b d3 1c 6b e5 53 d2 74 a6 69 98 ba 58 e3 a3 99 e3 ca 91 76 43 db 60 4b 2d 1c c7 3b 27 76 d7 98 f7 a1 57 56 0f 6e 91 9c 75 94 72 e4 8c ce a4 a2 f8 d8 d9 49 c1 2f 3e 9a 44 eb 1d d7 78 c6 f9 52 a5 62 62 6e 9b 4a 59 c9 56 e1 e9 f1 52 45 b3 b3 a6 f8 b4 f7 f4 9b c6 cd f6 9a 31 3f 6a 8d 78 f5 df d4 e2 65 0a 7d af 32 01 10 16 a2 b5 38
                                                                                                                                                                                                                          Data Ascii: l0<37p6Y-)Yc&'Ihp6RKW)gv[Sfd)%Z+^J&fZod37>XRRv+vO~vg\+5q%n.t)'vz;kStiXvC`K-;'vWVnurI/>DxRbbnJYVRE1?jxe}28


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          2192.168.2.44973976.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC550OUTGET /_next/static/css/10cf04b6acf7a3c1.css HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                          Referer: https://wave.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC596INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598193
                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                          Content-Disposition: inline; filename="10cf04b6acf7a3c1.css"
                                                                                                                                                                                                                          Content-Length: 231033
                                                                                                                                                                                                                          Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:18 GMT
                                                                                                                                                                                                                          Etag: "0ac76faf001d8c859c465fd21865244e"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:24 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /_next/static/css/10cf04b6acf7a3c1.css
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::qcdwl-1729880778229-011e9098982e
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC2372INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 20 76 35 2e 33 2e 33 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 34 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 2c 5b 64 61 74 61 2d 62 73 2d 74 68 65 6d 65 3d 6c 69 67 68 74 5d 7b 2d 2d 62 73 2d 62 6c 75 65 3a 23 30 64 36 65 66 64 3b 2d 2d 62 73 2d 69 6e 64 69 67 6f 3a 23 36 36
                                                                                                                                                                                                                          Data Ascii: @charset "UTF-8";/*! * Bootstrap v5.3.3 (https://getbootstrap.com/) * Copyright 2011-2024 The Bootstrap Authors * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root,[data-bs-theme=light]{--bs-blue:#0d6efd;--bs-indigo:#66
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC959INData Raw: 6f 64 79 2d 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 2d 2d 62 73 2d 62 6f 64 79 2d 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 3b 2d 2d 62 73 2d 62 6f 64 79 2d 63 6f 6c 6f 72 2d 72 67 62 3a 33 33 2c 33 37 2c 34 31 3b 2d 2d 62 73 2d 62 6f 64 79 2d 62 67 3a 23 66 66 66 3b 2d 2d 62 73 2d 62 6f 64 79 2d 62 67 2d 72 67 62 3a 32 35 35 2c 32 35 35 2c 32 35 35 3b 2d 2d 62 73 2d 65 6d 70 68 61 73 69 73 2d 63 6f 6c 6f 72 3a 23 30 30 30 3b 2d 2d 62 73 2d 65 6d 70 68 61 73 69 73 2d 63 6f 6c 6f 72 2d 72 67 62 3a 30 2c 30 2c 30 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 33 33 2c 33 37 2c 34 31 2c 2e 37 35 29 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 63 6f 6c 6f 72 2d 72 67 62 3a 33 33 2c 33 37 2c 34 31 3b 2d 2d 62 73 2d 73
                                                                                                                                                                                                                          Data Ascii: ody-line-height:1.5;--bs-body-color:#212529;--bs-body-color-rgb:33,37,41;--bs-body-bg:#fff;--bs-body-bg-rgb:255,255,255;--bs-emphasis-color:#000;--bs-emphasis-color-rgb:0,0,0;--bs-secondary-color:rgba(33,37,41,.75);--bs-secondary-color-rgb:33,37,41;--bs-s
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC4744INData Raw: 62 73 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 32 78 6c 3a 76 61 72 28 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 78 78 6c 29 3b 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 70 69 6c 6c 3a 35 30 72 65 6d 3b 2d 2d 62 73 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 2e 35 72 65 6d 20 31 72 65 6d 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 35 29 3b 2d 2d 62 73 2d 62 6f 78 2d 73 68 61 64 6f 77 2d 73 6d 3a 30 20 30 2e 31 32 35 72 65 6d 20 30 2e 32 35 72 65 6d 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 37 35 29 3b 2d 2d 62 73 2d 62 6f 78 2d 73 68 61 64 6f 77 2d 6c 67 3a 30 20 31 72 65 6d 20 33 72 65 6d 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 37 35 29 3b 2d 2d 62 73 2d 62 6f 78 2d 73 68 61 64 6f 77 2d 69 6e 73 65 74 3a 69 6e 73 65 74
                                                                                                                                                                                                                          Data Ascii: bs-border-radius-2xl:var(--bs-border-radius-xxl);--bs-border-radius-pill:50rem;--bs-box-shadow:0 0.5rem 1rem rgba(0,0,0,.15);--bs-box-shadow-sm:0 0.125rem 0.25rem rgba(0,0,0,.075);--bs-box-shadow-lg:0 1rem 3rem rgba(0,0,0,.175);--bs-box-shadow-inset:inset
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC5930INData Raw: 6d 61 72 67 69 6e 3a 30 20 30 20 31 72 65 6d 7d 69 6d 67 2c 73 76 67 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 74 61 62 6c 65 7b 63 61 70 74 69 6f 6e 2d 73 69 64 65 3a 62 6f 74 74 6f 6d 3b 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 63 6f 6c 6c 61 70 73 65 7d 63 61 70 74 69 6f 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 2e 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 63 6f 6c 6f 72 29 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 74 68 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 69 6e 68 65 72 69 74 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 2d 77 65 62 6b 69 74 2d 6d 61 74 63 68 2d 70 61 72 65 6e 74 7d 74 62 6f 64 79 2c 74 64 2c
                                                                                                                                                                                                                          Data Ascii: margin:0 0 1rem}img,svg{vertical-align:middle}table{caption-side:bottom;border-collapse:collapse}caption{padding-top:.5rem;padding-bottom:.5rem;color:var(--bs-secondary-color);text-align:left}th{text-align:inherit;text-align:-webkit-match-parent}tbody,td,
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC7116INData Raw: 61 72 67 69 6e 2d 6c 65 66 74 3a 37 35 25 7d 2e 6f 66 66 73 65 74 2d 31 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 33 2e 33 33 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 31 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 39 31 2e 36 36 36 36 36 36 36 37 25 7d 2e 67 2d 30 2c 2e 67 78 2d 30 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 30 7d 2e 67 2d 30 2c 2e 67 79 2d 30 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 30 7d 2e 67 2d 31 2c 2e 67 78 2d 31 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 30 2e 32 35 72 65 6d 7d 2e 67 2d 31 2c 2e 67 79 2d 31 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 30 2e 32 35 72 65 6d 7d 2e 67 2d 32 2c 2e 67 78 2d 32 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 30 2e 35 72 65 6d 7d 2e 67 2d 32 2c 2e 67 79 2d 32 7b 2d 2d 62 73 2d
                                                                                                                                                                                                                          Data Ascii: argin-left:75%}.offset-10{margin-left:83.33333333%}.offset-11{margin-left:91.66666667%}.g-0,.gx-0{--bs-gutter-x:0}.g-0,.gy-0{--bs-gutter-y:0}.g-1,.gx-1{--bs-gutter-x:0.25rem}.g-1,.gy-1{--bs-gutter-y:0.25rem}.g-2,.gx-2{--bs-gutter-x:0.5rem}.g-2,.gy-2{--bs-
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC8302INData Raw: 6c 2d 32 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 30 2e 35 72 65 6d 7d 2e 67 2d 78 6c 2d 32 2c 2e 67 79 2d 78 6c 2d 32 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 30 2e 35 72 65 6d 7d 2e 67 2d 78 6c 2d 33 2c 2e 67 78 2d 78 6c 2d 33 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 31 72 65 6d 7d 2e 67 2d 78 6c 2d 33 2c 2e 67 79 2d 78 6c 2d 33 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 31 72 65 6d 7d 2e 67 2d 78 6c 2d 34 2c 2e 67 78 2d 78 6c 2d 34 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 31 2e 35 72 65 6d 7d 2e 67 2d 78 6c 2d 34 2c 2e 67 79 2d 78 6c 2d 34 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 31 2e 35 72 65 6d 7d 2e 67 2d 78 6c 2d 35 2c 2e 67 78 2d 78 6c 2d 35 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 33 72 65 6d 7d 2e 67 2d 78 6c 2d 35 2c
                                                                                                                                                                                                                          Data Ascii: l-2{--bs-gutter-x:0.5rem}.g-xl-2,.gy-xl-2{--bs-gutter-y:0.5rem}.g-xl-3,.gx-xl-3{--bs-gutter-x:1rem}.g-xl-3,.gy-xl-3{--bs-gutter-y:1rem}.g-xl-4,.gx-xl-4{--bs-gutter-x:1.5rem}.g-xl-4,.gy-xl-4{--bs-gutter-y:1.5rem}.g-xl-5,.gx-xl-5{--bs-gutter-x:3rem}.g-xl-5,
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC6676INData Raw: 2d 62 67 29 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 38 36 62 37 66 65 3b 6f 75 74 6c 69 6e 65 3a 30 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 35 72 65 6d 20 72 67 62 61 28 31 33 2c 31 31 30 2c 32 35 33 2c 2e 32 35 29 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 3a 2d 77 65 62 6b 69 74 2d 64 61 74 65 2d 61 6e 64 2d 74 69 6d 65 2d 76 61 6c 75 65 7b 6d 69 6e 2d 77 69 64 74 68 3a 38 35 70 78 3b 68 65 69 67 68 74 3a 31 2e 35 65 6d 3b 6d 61 72 67 69 6e 3a 30 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 3a 2d 77 65 62 6b 69 74 2d 64 61 74 65 74 69 6d 65 2d 65 64 69 74 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63
                                                                                                                                                                                                                          Data Ascii: -bg);border-color:#86b7fe;outline:0;box-shadow:0 0 0 .25rem rgba(13,110,253,.25)}.form-control::-webkit-date-and-time-value{min-width:85px;height:1.5em;margin:0}.form-control::-webkit-datetime-edit{display:block;padding:0}.form-control::-moz-placeholder{c
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC10674INData Raw: 74 3a 66 6f 63 75 73 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 38 36 62 37 66 65 3b 6f 75 74 6c 69 6e 65 3a 30 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 35 72 65 6d 20 72 67 62 61 28 31 33 2c 31 31 30 2c 32 35 33 2c 2e 32 35 29 7d 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 64 36 65 66 64 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 64 36 65 66 64 7d 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 7b 2d 2d 62 73 2d 66 6f 72 6d 2d 63 68 65 63 6b 2d 62 67 2d 69 6d 61 67 65 3a 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 2c 25 33 63 73 76 67 20 78 6d
                                                                                                                                                                                                                          Data Ascii: t:focus{border-color:#86b7fe;outline:0;box-shadow:0 0 0 .25rem rgba(13,110,253,.25)}.form-check-input:checked{background-color:#0d6efd;border-color:#0d6efd}.form-check-input:checked[type=checkbox]{--bs-form-check-bg-image:url("data:image/svg+xml,%3csvg xm
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC11860INData Raw: 61 72 28 2d 2d 62 73 2d 66 6f 72 6d 2d 76 61 6c 69 64 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 29 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 63 61 6c 63 28 31 2e 35 65 6d 20 2b 20 2e 37 35 72 65 6d 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 2c 25 33 63 73 76 67 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 20 76 69 65 77 42 6f 78 3d 27 30 20 30 20 38 20 38 27 25 33 65 25 33 63 70 61 74 68 20 66 69 6c 6c 3d 27 25 32 33 31 39 38 37 35 34 27 20 64 3d 27 4d 32 2e 33 20 36 2e 37 33 2e 36 20 34 2e 35 33 63 2d 2e 34 2d 31 2e 30 34 2e 34 36 2d 31 2e 34 20 31 2e 31 2d 2e 38 6c 31 2e 31 20 31 2e 34 20 33 2e 34 2d 33 2e 38 63
                                                                                                                                                                                                                          Data Ascii: ar(--bs-form-valid-border-color);padding-right:calc(1.5em + .75rem);background-image:url("data:image/svg+xml,%3csvg xmlns='http://www.w3.org/2000/svg' viewBox='0 0 8 8'%3e%3cpath fill='%23198754' d='M2.3 6.73.6 4.53c-.4-1.04.46-1.4 1.1-.8l1.1 1.4 3.4-3.8c
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC10234INData Raw: 62 73 2d 62 74 6e 2d 61 63 74 69 76 65 2d 63 6f 6c 6f 72 3a 23 30 30 30 3b 2d 2d 62 73 2d 62 74 6e 2d 61 63 74 69 76 65 2d 62 67 3a 23 63 36 63 37 63 38 3b 2d 2d 62 73 2d 62 74 6e 2d 61 63 74 69 76 65 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 62 61 62 62 62 63 3b 2d 2d 62 73 2d 62 74 6e 2d 61 63 74 69 76 65 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 33 70 78 20 35 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 32 35 29 3b 2d 2d 62 73 2d 62 74 6e 2d 64 69 73 61 62 6c 65 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 3b 2d 2d 62 73 2d 62 74 6e 2d 64 69 73 61 62 6c 65 64 2d 62 67 3a 23 66 38 66 39 66 61 3b 2d 2d 62 73 2d 62 74 6e 2d 64 69 73 61 62 6c 65 64 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 38 66 39 66 61 7d 2e 62 74 6e 2d 64 61 72 6b 7b 2d 2d 62
                                                                                                                                                                                                                          Data Ascii: bs-btn-active-color:#000;--bs-btn-active-bg:#c6c7c8;--bs-btn-active-border-color:#babbbc;--bs-btn-active-shadow:inset 0 3px 5px rgba(0,0,0,.125);--bs-btn-disabled-color:#000;--bs-btn-disabled-bg:#f8f9fa;--bs-btn-disabled-border-color:#f8f9fa}.btn-dark{--b


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          3192.168.2.44974276.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC550OUTGET /_next/static/css/0dc3d71ca87ac4ee.css HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                          Referer: https://wave.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC595INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598193
                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                          Content-Disposition: inline; filename="0dc3d71ca87ac4ee.css"
                                                                                                                                                                                                                          Content-Length: 55459
                                                                                                                                                                                                                          Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:18 GMT
                                                                                                                                                                                                                          Etag: "eb894293f6c07a14cb955e765e108823"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:24 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /_next/static/css/0dc3d71ca87ac4ee.css
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::tmwr7-1729880778231-f76abb30a0bd
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC2372INData Raw: 40 69 6d 70 6f 72 74 20 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 41 72 63 68 69 76 6f 3a 69 74 61 6c 2c 77 67 68 74 40 30 2c 31 30 30 2e 2e 39 30 30 3b 31 2c 31 30 30 2e 2e 39 30 30 26 66 61 6d 69 6c 79 3d 49 6e 74 65 72 3a 77 67 68 74 40 31 30 30 2e 2e 39 30 30 26 64 69 73 70 6c 61 79 3d 73 77 61 70 22 29 3b 3a 72 6f 6f 74 7b 2d 2d 63 6f 6c 6f 72 2d 62 6c 75 65 2d 73 6b 79 3a 23 35 37 35 66 66 32 3b 2d 2d 66 6f 6e 74 2d 74 65 78 74 73 3a 22 49 6e 74 65 72 22 2c 73 61 6e 73 2d 73 65 72 69 66 3b 2d 2d 66 6f 6e 74 2d 74 69 74 6c 65 73 3a 22 41 72 63 68 69 76 6f 22 2c 73 61 6e 73 2d 73 65 72 69 66 3b 2d 2d 64 65 6c 74 61 3a 63 61 6c 63 28 31 30 30 76 77 20 2a 20
                                                                                                                                                                                                                          Data Ascii: @import url("https://fonts.googleapis.com/css2?family=Archivo:ital,wght@0,100..900;1,100..900&family=Inter:wght@100..900&display=swap");:root{--color-blue-sky:#575ff2;--font-texts:"Inter",sans-serif;--font-titles:"Archivo",sans-serif;--delta:calc(100vw *
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC960INData Raw: 76 61 72 28 2d 2d 64 65 6c 74 61 29 29 20 63 61 6c 63 28 32 2e 34 20 2a 20 76 61 72 28 2d 2d 64 65 6c 74 61 29 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 63 61 6c 63 28 32 2e 38 20 2a 20 76 61 72 28 2d 2d 64 65 6c 74 61 29 29 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 33 73 20 65 61 73 65 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 39 39 31 70 78 29 7b 62 6f 64 79 20 2e 62 74 6e 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 61 6c 63 28 31 2e 33 32 37 20 2a 20 76 61 72 28 2d 2d 64 65 6c 74 61 2d 6d 6f 62 69 6c 65 29 29 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 31 2e 35 35 20 2a 20 76 61 72 28 2d 2d 64 65 6c 74 61 2d 6d 6f 62 69 6c 65 29 29 20 63 61 6c 63 28 32 20 2a 20 76 61 72 28 2d 2d 64 65 6c 74 61 2d 6d 6f 62 69 6c 65 29 29 3b 62 6f 72
                                                                                                                                                                                                                          Data Ascii: var(--delta)) calc(2.4 * var(--delta));border-radius:calc(2.8 * var(--delta));transition:all .3s ease}@media (max-width:991px){body .btn{font-size:calc(1.327 * var(--delta-mobile));padding:calc(1.55 * var(--delta-mobile)) calc(2 * var(--delta-mobile));bor
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC4744INData Raw: 64 6f 77 2d 72 67 62 3a 34 39 2c 31 33 32 2c 32 35 33 3b 2d 2d 62 73 2d 62 74 6e 2d 61 63 74 69 76 65 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 2d 2d 62 73 2d 62 74 6e 2d 61 63 74 69 76 65 2d 62 67 3a 23 30 61 35 38 63 61 3b 2d 2d 62 73 2d 62 74 6e 2d 61 63 74 69 76 65 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 61 35 33 62 65 3b 2d 2d 62 73 2d 62 74 6e 2d 61 63 74 69 76 65 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 33 70 78 20 35 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 32 35 29 3b 2d 2d 62 73 2d 62 74 6e 2d 64 69 73 61 62 6c 65 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 2d 2d 62 73 2d 62 74 6e 2d 64 69 73 61 62 6c 65 64 2d 62 67 3a 23 30 64 36 65 66 64 3b 2d 2d 62 73 2d 62 74 6e 2d 64 69 73 61 62 6c 65 64 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a
                                                                                                                                                                                                                          Data Ascii: dow-rgb:49,132,253;--bs-btn-active-color:#fff;--bs-btn-active-bg:#0a58ca;--bs-btn-active-border-color:#0a53be;--bs-btn-active-shadow:inset 0 3px 5px rgba(0,0,0,.125);--bs-btn-disabled-color:#fff;--bs-btn-disabled-bg:#0d6efd;--bs-btn-disabled-border-color:
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC5930INData Raw: 3a 31 30 30 25 3b 66 6f 6e 74 2d 73 69 7a 65 3a 63 61 6c 63 28 32 2e 38 20 2a 20 76 61 72 28 2d 2d 64 65 6c 74 61 2d 6d 6f 62 69 6c 65 29 29 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 31 2e 32 20 2a 20 76 61 72 28 2d 2d 64 65 6c 74 61 2d 6d 6f 62 69 6c 65 29 29 3b 6d 61 78 2d 77 69 64 74 68 3a 63 61 6c 63 28 33 33 20 2a 20 76 61 72 28 2d 2d 64 65 6c 74 61 2d 6d 6f 62 69 6c 65 29 29 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 7d 2e 68 65 72 6f 20 2e 74 69 74 6c 65 20 73 70 61 6e 7b 63 6f 6c 6f 72 3a 23 30 66 66 7d 2e 68 65 72 6f 20 70 7b 6d 61 78 2d 77 69 64 74 68 3a 63 61 6c 63 28 36 30 20 2a 20 76 61 72 28 2d 2d 64 65 6c 74 61 29 29 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d
                                                                                                                                                                                                                          Data Ascii: :100%;font-size:calc(2.8 * var(--delta-mobile));margin-bottom:calc(1.2 * var(--delta-mobile));max-width:calc(33 * var(--delta-mobile));margin-left:auto;margin-right:auto}}.hero .title span{color:#0ff}.hero p{max-width:calc(60 * var(--delta));margin-bottom
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC7116INData Raw: 74 68 65 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 37 2e 36 20 2a 20 76 61 72 28 2d 2d 64 65 6c 74 61 2d 6d 6f 62 69 6c 65 29 29 7d 7d 2e 63 65 6e 74 65 72 65 64 2d 63 6f 6e 74 65 6e 74 2d 70 68 6f 74 6f 20 2e 74 68 65 2d 63 6f 6e 74 65 6e 74 20 68 31 2c 2e 63 65 6e 74 65 72 65 64 2d 63 6f 6e 74 65 6e 74 2d 70 68 6f 74 6f 20 2e 74 68 65 2d 63 6f 6e 74 65 6e 74 20 68 32 2c 2e 63 65 6e 74 65 72 65 64 2d 63 6f 6e 74 65 6e 74 2d 70 68 6f 74 6f 20 2e 74 68 65 2d 63 6f 6e 74 65 6e 74 20 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 61 6c 63 28 34 2e 38 20 2a 20 76 61 72 28 2d 2d 64 65 6c 74 61 29 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 32 2e 34 20 2a 20
                                                                                                                                                                                                                          Data Ascii: the-content{margin-bottom:calc(7.6 * var(--delta-mobile))}}.centered-content-photo .the-content h1,.centered-content-photo .the-content h2,.centered-content-photo .the-content h3{font-size:calc(4.8 * var(--delta));font-weight:500;margin-bottom:calc(2.4 *
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC8302INData Raw: 20 2e 67 72 69 64 2d 63 65 6c 6c 2e 67 72 69 64 2d 63 65 6c 6c 2d 70 68 6f 6e 65 20 2e 74 68 65 2d 6d 65 64 69 61 7b 77 69 64 74 68 3a 31 30 30 25 7d 7d 2e 67 72 69 64 2d 70 61 6e 65 6c 73 20 2e 67 72 69 64 2d 72 6f 77 20 2e 67 72 69 64 2d 63 65 6c 6c 2e 67 72 69 64 2d 63 65 6c 6c 2d 69 6d 70 6f 72 74 20 2e 74 68 65 2d 63 6f 6e 74 65 6e 74 7b 77 69 64 74 68 3a 63 61 6c 63 28 31 38 20 2a 20 76 61 72 28 2d 2d 64 65 6c 74 61 29 29 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 39 39 31 70 78 29 7b 2e 67 72 69 64 2d 70 61 6e 65 6c 73 20 2e 67 72 69 64 2d 72 6f 77 20 2e 67 72 69 64 2d 63 65 6c 6c 2e 67 72 69 64 2d 63 65 6c 6c 2d 69 6d 70 6f 72 74 20 2e 74 68 65 2d 63 6f 6e 74 65 6e 74 7b 77 69 64 74 68 3a 31 30 30 25 7d 7d 2e 67 72 69 64 2d 70 61 6e
                                                                                                                                                                                                                          Data Ascii: .grid-cell.grid-cell-phone .the-media{width:100%}}.grid-panels .grid-row .grid-cell.grid-cell-import .the-content{width:calc(18 * var(--delta))}@media (max-width:991px){.grid-panels .grid-row .grid-cell.grid-cell-import .the-content{width:100%}}.grid-pan
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC6676INData Raw: 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 39 39 31 70 78 29 7b 2e 66 65 65 64 62 61 63 6b 2d 73 6c 69 64 65 72 20 2e 73 77 69 70 65 72 2d 68 6f 6c 64 65 72 20 2e 66 65 65 64 62 61 63 6b 2d 63 6f 6e 74 65 6e 74 20 2e 74 68 65 2d 63 6f 6e 74 65 6e 74 20 68 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 61 6c 63 28 31 2e 34 33 20 2a 20 76 61 72 28 2d 2d 64 65 6c 74 61 2d 6d 6f 62 69 6c 65 29 29 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 2e 39 35 33 20 2a 20 76 61 72 28 2d 2d 64 65 6c 74 61 2d 6d 6f 62 69 6c 65 29 29 7d 7d 2e 66 65 65 64 62 61 63 6b 2d 73 6c 69 64 65 72 20 2e 73 77 69 70 65 72 2d 68 6f 6c 64 65 72 20 2e 66 65 65 64 62 61 63 6b 2d 63 6f 6e 74 65 6e 74 20 2e 74 68 65 2d
                                                                                                                                                                                                                          Data Ascii: er-spacing:normal}@media (max-width:991px){.feedback-slider .swiper-holder .feedback-content .the-content h4{font-size:calc(1.43 * var(--delta-mobile));margin-bottom:calc(.953 * var(--delta-mobile))}}.feedback-slider .swiper-holder .feedback-content .the-
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC10674INData Raw: 69 6e 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 2e 33 20 2a 20 76 61 72 28 2d 2d 64 65 6c 74 61 2d 6d 6f 62 69 6c 65 29 29 7d 7d 2e 70 72 69 63 65 73 2d 70 61 6e 65 6c 20 2e 74 68 65 2d 70 61 6e 65 6c 73 2d 68 6f 6c 64 65 72 20 2e 70 72 69 63 65 2d 73 69 6e 67 6c 65 2d 70 61 6e 65 6c 20 2e 70 72 69 63 65 2d 73 69 6e 67 6c 65 2d 70 61 6e 65 6c 2d 68 65 61 64 20 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 61 6c 63 28 31 2e 34 20 2a 20 76 61 72 28 2d 2d 64 65 6c 74 61 29 29 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 39 39 31 70 78 29 7b 2e 70 72 69 63 65 73 2d 70 61 6e 65 6c 20 2e 74 68 65 2d 70 61 6e 65 6c 73 2d 68 6f 6c 64 65 72 20 2e 70 72 69 63 65 2d 73 69 6e 67 6c 65 2d 70 61 6e 65 6c 20 2e 70 72 69 63 65 2d 73 69 6e 67 6c 65 2d 70 61 6e 65 6c 2d
                                                                                                                                                                                                                          Data Ascii: in-bottom:calc(.3 * var(--delta-mobile))}}.prices-panel .the-panels-holder .price-single-panel .price-single-panel-head p{font-size:calc(1.4 * var(--delta))}@media (max-width:991px){.prices-panel .the-panels-holder .price-single-panel .price-single-panel-
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC8685INData Raw: 7d 7d 2e 62 6c 75 65 2d 62 61 6e 6e 65 72 20 2e 68 6f 6d 65 2d 69 6e 64 69 63 61 74 6f 72 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 63 61 6c 63 28 31 33 2e 39 20 2a 20 76 61 72 28 2d 2d 64 65 6c 74 61 2d 6d 6f 62 69 6c 65 29 29 3b 68 65 69 67 68 74 3a 36 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 77 69 70 65 72 2d 69 63 6f 6e 73 3b 73 72 63 3a 75 72 6c 28 22 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 66 6f 6e 74 2d 77 6f 66 66 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3b 62 61 73 65 36 34 2c 20 64 30 39 47 52 67 41 42 41
                                                                                                                                                                                                                          Data Ascii: }}.blue-banner .home-indicator:after{content:"";display:block;width:calc(13.9 * var(--delta-mobile));height:6px;border-radius:3px;background-color:#000}@font-face{font-family:swiper-icons;src:url("data:application/font-woff;charset=utf-8;base64, d09GRgABA


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          4192.168.2.44974476.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC594OUTGET /Assets/Images/blue-snake-effect.png HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://wave.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC582INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598193
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="blue-snake-effect.png"
                                                                                                                                                                                                                          Content-Length: 153206
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:18 GMT
                                                                                                                                                                                                                          Etag: "6a9da38799fe6bfaaaccd5e61137454f"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:25 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/blue-snake-effect.png
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::x46zd-1729880778268-61133fdc6e24
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 23 00 00 02 bc 08 06 00 00 00 3d 1a bf 27 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 02 56 0b 49 44 41 54 78 01 ec bd 0b bc 66 c7 51 1f 58 75 be ef ce 8c de 0f bf 31 c6 12 b6 f1 03 b0 0d 21 81 c5 21 24 3f 0c 81 84 84 9f 81 90 40 58 f2 db bc d8 2c d9 cd 63 43 c2 c2 06 87 cd 26 61 09 61 c3 26 59 20 0e 21 0f 92 80 97 bc 08 36 e1 61 04 c6 91 c1 08 14 5b f2 48 b2 6c cb 80 9d 18 88 65 59 96 34 9a b9 f7 3b b5 e7 d1 d5 5d 5d 5d dd e7 7c 77 46 d2 1d 4d fd 67 ce fd ce e9 ae ae ee d3 a7 ab ba 4e 77 75 1f 00 87 c3 e1 70 38 1c 0e 87 c3 e1 70 38 1c 0e 87 c3 e1 70 38 1c 0e 87 c3 e1 70 38 1c 0e 87 c3 e1 70
                                                                                                                                                                                                                          Data Ascii: PNGIHDR#='pHYssRGBgAMAaVIDATxfQXu1!!$?@X,cC&aa&Y !6a[HleY4;]]]|wFMgNwup8p8p8p8p
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC971INData Raw: 73 04 dd f8 45 5e 08 db bd 77 3b 39 22 02 d3 d4 4c b6 62 86 0d 8e 5e 39 b1 86 b0 89 8a 57 db 00 88 91 92 b4 aa c6 7d 46 1c 0e 87 c3 e1 b8 d2 41 84 db 9e fe f6 30 22 d2 75 3d 25 3f 91 5e 3b ab 62 da c4 4c ee bc da 27 df 10 3d 35 83 ca e9 95 d3 4a 5a 9f a6 71 38 1c 0e 87 e3 0a c7 d5 3f 73 ef 97 0e 86 c1 97 4d df 9c 19 47 45 78 7a 26 2e e7 65 67 55 db 47 24 fb 2e cd 14 46 d9 3e 22 85 cf 88 4c 0f 3e 4d e3 70 38 1c 0e c7 15 8d 1b 6f bb f3 c6 dd d1 a9 b7 77 47 f0 b2 cd d1 3c da 21 fd 45 d8 61 b5 8b fb 82 60 f1 5d 1a 04 6b 34 04 94 d1 82 39 1d 24 63 c5 47 46 1c 0e 87 c3 e1 b8 82 71 04 67 be b6 23 7a e9 b8 a7 08 af 9c 49 db be 53 e6 b0 aa 97 ec 46 3f 11 48 69 27 08 c7 d5 d2 08 19 81 99 53 ab 8f 8c 38 1c 0e 87 c3 71 85 e2 da 37 df ff 2c dc 5e f8 af 9b 43 d8 f0 52
                                                                                                                                                                                                                          Data Ascii: sE^w;9"Lb^9W}FA0"u=%?^;bL'=5JZq8?sMGExz&.egUG$.F>"L>Mp8owG<!Ea`]k49$cGFqg#zISF?Hi'S8q7,^CR
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC4744INData Raw: cf 1f c6 31 5e 35 5c 7d fa d0 b1 bf 6a 30 3a 6e 1e ce c7 43 b8 3b 2f f0 79 b2 5b 0f e2 43 43 e3 fd b5 a1 e5 3e 30 18 47 a3 91 f2 2e 78 fc e0 6d c3 08 ca 43 e0 70 38 1c 8e 26 6e f8 c9 b3 7f b9 3b 84 ff 6b 34 44 a6 6f d0 ec 28 38 af 62 f0 1b 81 68 70 74 a3 1f 88 1c 11 89 c6 07 46 87 d6 19 c6 72 60 12 5f f6 05 10 23 24 90 1b 21 90 68 dc 18 b9 12 f0 c1 7b 86 11 8f ed ab 86 d6 f5 da e1 91 7f ee f0 d4 6f 19 7e af 1a 0c 90 4d b3 05 ac 6d 1d 4f 44 2b 62 9e ab c6 3f e8 fd 43 82 b7 0d 69 7e 6e 30 ef 6f 87 f3 1f ff 35 78 fe 67 3d 06 0e 87 c3 e1 98 70 d3 4f bd ef 86 fe e8 fc 9d 9b 43 b8 b5 3b 0a c6 04 6f 74 c6 d3 33 6c 7c f0 ca 99 9e ca e5 bd d9 68 87 3d 35 13 fd 43 40 a4 13 23 28 91 1e 12 3f 37 46 9e 8e f8 d0 7d cf 84 7e f3 db 07 e3 e3 f7 0f 4f fc f3 86 c7 fc 82 e1
                                                                                                                                                                                                                          Data Ascii: 1^5\}j0:nC;/y[CC>0G.xmCp8&n;k4Do(8bhptFr`_#$!h{o~MmOD+b?Ci~n0o5xg=pOC;ot3l|h=5C@#(?7F}~O
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC5930INData Raw: f4 b7 86 5a 0c e6 dc 0a ad 51 53 30 d8 a0 b5 e8 35 1d 19 f4 b5 34 5a d0 97 3a c6 2c 2d 42 f6 a6 b2 26 9f 96 20 5b 65 7e 22 04 5f 97 67 6d d9 f6 a9 47 2b 5e f2 da 27 6d 4e fb d5 70 fe e0 87 e1 fd c3 f0 bd e3 e9 85 b7 bd ed 3a b8 f7 de ef 05 ec de 01 bb c1 10 59 9a 72 69 1d 1a b5 b8 a5 f4 6b 74 49 4d 26 d6 f2 a2 15 e9 7a 83 6e 0c 68 dd af 84 a5 ab 6a 69 96 54 f7 52 fc 71 20 75 00 35 e2 0b 43 0d 65 fc cd b0 e9 be 11 e8 e6 77 c0 03 77 bf 3a d2 1c 5e f8 2a dc d1 75 d3 b7 66 c4 54 89 de 41 55 7e 18 0f d9 d8 a0 b4 29 59 ca 08 84 41 01 90 3b a7 96 d7 48 69 b4 05 e4 ae ac 0c e1 9f 12 8d 1b 1e 49 09 e9 67 3e 4f 5c 77 f0 f4 c0 1d 77 5c 0d 07 d7 fc b3 a1 96 be 62 ba 9e 6a 4f 98 fc 4b 6f 03 b5 37 93 d6 79 2d 6e e9 7a 31 1d ae e3 63 e1 52 8e 8e 8c d0 86 c8 13 69 98 30
                                                                                                                                                                                                                          Data Ascii: ZQS054Z:,-B& [e~"_gmG+^'mNp:YriktIM&znhjiTRq u5Ceww:^*ufTAU~)YA;HiIg>O\ww\bjOKo7y-nz1cRi0
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC7116INData Raw: 7f c9 08 b3 e2 f4 39 89 3c d8 21 6f 07 e7 60 4b 7f 10 5e f9 8a 9f 86 2b 1d ef 38 fb da a1 dd fe 9b 41 31 5c a7 47 42 f8 4d ad 13 86 86 9c 8e c1 a5 f6 b3 d4 f1 42 6e 60 90 a2 e5 3e 44 5e f7 35 39 b6 96 d6 af d1 35 fc bb 94 6e 44 75 ca 46 e8 35 a9 e3 6a bc 97 f4 1b ae 0c db 27 1c 0d 82 96 4e d4 bc f4 7d c1 ca b4 8b 7c f7 20 bf 40 f0 cc b7 ef 60 73 88 d3 14 4d 37 4e a3 ec 20 7e 28 6f da b2 3d 9e 63 34 3a e2 b6 ef bb 79 b5 4b 36 45 83 10 bf 41 33 1e 9d 9e be 99 a6 63 e6 7b 9f b7 7c e7 8e 74 13 1b ec 41 9f 6e e7 60 97 ce 4f 49 ff 11 1e e5 03 21 53 1c 47 b9 2c 6d fb a7 e1 6a 9a d3 dd ee af 0d 95 f0 09 e3 b9 1c 0a 6d a2 a5 60 10 ca ce a0 46 63 75 10 b2 93 b2 3a 18 ac f0 d6 6f 05 fa 1a 8c 74 04 f5 ce 92 a0 d2 b9 92 41 a0 ca 65 f1 d5 cb 7b 5b 95 4c 2d 3e 7b 1c 97
                                                                                                                                                                                                                          Data Ascii: 9<!o`K^+8A1\GBMBn`>D^595nDuF5j'N}| @`sM7N ~(o=c4:yK6EA3c{|tAn`OI!SG,mjm`Fcu:otAe{[L->{
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC8302INData Raw: d9 54 da 83 34 3c 0a e5 bf 06 94 2b 5c 39 dd 52 a3 af ed b8 9a a6 69 66 0d 9d 0d d9 0b 64 f7 26 ce 39 7c fc dd 1a ab 6c 64 3e d1 28 01 d1 6c 5a 32 a3 cf c1 38 d7 6d af 26 27 97 72 a9 af 86 a5 07 ac 7a 20 23 cd 71 bf cd 05 50 a6 a1 46 3e 06 0e 3e 06 71 34 43 ab 86 d2 19 15 42 3b df c4 f8 39 7c ee fd 51 2e f7 8d 2b 6b a4 9f c8 5c a1 53 71 28 f9 6b f0 36 ef 1b 4c 8e ab bc 71 ab dc c4 8f 0d f1 3e dc 8f 34 48 26 a3 a4 4f 1b 10 92 48 1f b7 7d ef 30 ce 1c 45 59 0d 36 d4 16 4e 30 ae fb d1 fb 9e 49 b0 fb bc 4c e9 42 a8 44 0c 9b a5 88 e1 9e f8 ec 25 2d a4 f6 3c fd 32 51 97 e2 e4 f0 52 96 50 e6 4b 9a 51 38 3a 11 a6 95 ba 44 14 24 14 05 41 c8 3a 11 34 f2 d3 1d 55 a7 ae 65 98 05 ab d3 c2 0a 1d 8a 32 72 98 04 aa df 98 d6 d2 64 81 8f 7a 76 55 45 22 cb b1 06 b8 67 9c 56
                                                                                                                                                                                                                          Data Ascii: T4<+\9Rifd&9|ld>(lZ28m&'rz #qPF>>q4CB;9|Q.+k\Sq(k6Lq>4H&OH}0EY6N0ILBD%-<2QRPKQ8:D$A:4Ue2rdzvUE"gV
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC6676INData Raw: 14 97 54 96 9a 1e 94 f2 b5 da 8b 8c ab 95 45 b7 0f 00 d3 c0 28 68 00 aa 75 29 5e d4 be e0 a6 9f 7a df 0d d0 c0 8d b7 dd 79 e3 c1 21 fc bf 3c bc db c9 0e 93 a0 1c 11 99 0e f1 91 3b 21 e3 59 37 6a 3d 23 d1 86 33 c3 80 cf 01 f2 b4 86 61 b1 0a b5 7c 63 bf 91 8f b6 14 79 5b 0e b4 b2 7d b0 de 8a f1 b2 0e 4a b9 5b 7c 29 0b 1c 50 d3 0b df 11 d4 6d 2a 9c f7 8a 87 ac 23 ee 1f 63 e7 69 41 eb 14 aa c4 51 85 96 44 c6 72 df 91 ce c8 a7 a6 ff 00 da cf d8 92 93 56 ba a9 c3 60 39 c6 7a bb c9 d2 60 9c aa e9 ce 0d fd c9 e3 89 2f ea 36 1d 33 01 31 0a 28 b3 17 6d 8a 1f 00 4f d1 48 ab 62 78 28 bc b3 e9 11 a6 7e 8e 0d 12 76 1c 25 11 37 42 7e 14 8f 48 ed 2d d2 a7 ec 78 14 25 6e 01 0f f3 4a 1a e9 9c 4a 21 bf dd 26 f1 e4 a9 9a 2d 09 15 23 ea fb 04 ee c0 8a b7 44 bb 30 dc c5 7c 8d
                                                                                                                                                                                                                          Data Ascii: TE(hu)^zy!<;!Y7j=#3a|cy[}J[|)Pm*#ciAQDrV`9z`/631(mOHbx(~v%7B~H-x%nJJ!&-#D0|
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC10674INData Raw: e8 e4 88 07 a0 18 21 81 b9 7e b6 72 c9 ee c8 7e 07 99 11 41 a1 dd f2 b7 68 62 da 60 50 6c c4 4b 89 ac 93 69 c4 0c 4b 7f 93 48 a3 ae 47 5e 27 c6 18 a1 1e 5f 18 37 38 63 45 85 98 0b 9e d1 f8 67 c2 f9 27 ee c6 2a 1b 15 1b 23 24 93 cc 1d 7c a1 6f 28 c8 0c e5 4b 7c e5 0b c6 f4 cb 16 a5 7e a3 b7 94 18 2c 9c d7 e2 a4 10 5b 1d 38 2d 5c 5b e1 5a a8 2c 9e 6b e8 63 bc 8a 34 9e 49 71 2e 3b e1 98 17 da b4 ad 30 68 94 6b 1f 58 f4 04 fb a5 a3 95 69 b2 fa 11 1d 97 e6 9b f1 53 74 d6 b3 82 ca b9 96 17 b4 ca 21 e9 c7 de 4a ac e9 53 86 cf d8 ee 4f 3f 3e 1b 1e 72 73 33 50 bb ae a6 ef b3 20 14 06 11 b3 e3 97 8d 5e 95 49 2a 6c 80 a8 b4 09 6c 3e 31 8c e5 32 0b 6f b4 4f 15 d6 5c 0a cc da 57 31 a8 2f bd 95 1d 6f f2 9d a1 4c 66 a8 2e c3 81 47 54 fe 6a 6a 73 d2 92 ac d0 b2 17 9f 59
                                                                                                                                                                                                                          Data Ascii: !~r~Ahb`PlKiKHG^'_78cEg'*#$|o(K|~,[8-\[Z,kc4Iq.;0hkXiSt!JSO?>rs3P ^I*ll>12oO\W1/oLf.GTjjsY
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC11860INData Raw: 8c c3 7e 6a b9 37 3f 62 1f 0f cb 1a e8 c1 3b 3e 07 c0 b7 68 6c ce 59 f1 c4 80 b7 63 bd b7 0a ba d7 53 a5 93 26 60 98 6b 77 bf c6 46 28 78 bc 45 5b 90 f7 76 8c 17 8e ff 1a 4a 98 bd 8f 39 3b eb f7 f1 81 c0 e2 a7 68 64 da 8e 5c b7 23 9a a7 65 7c c3 85 79 38 ae 14 db f9 63 29 8c 34 95 c6 8d 09 fd 32 69 23 83 da 93 90 01 28 91 84 5e 32 8c 92 fe 95 83 7a 02 31 15 d9 f6 18 69 2a 2c a4 7d 56 00 c0 ae e0 de 86 d9 a4 4c a0 55 3b c2 ef 85 a0 a8 20 0a 59 e1 e4 7a f0 9d 0e e2 a8 68 6f ce 6b f1 15 63 38 2a 13 6c 07 98 16 2d 4e 6e 3b e5 bc bc f6 ed 43 03 7f 86 87 88 4a 01 e3 8c f0 8e e0 9c b5 e9 28 fe c8 88 75 c9 6b dc 3e 21 32 fe 96 35 fe ed ef ee e0 6f 80 87 d1 aa 2d 04 12 fb ea fe 44 f0 3d 7c 1c a0 1d 84 c5 01 1c 3a 58 f8 a4 ea 38 84 90 e7 68 00 28 32 78 ff 4d 45 9c
                                                                                                                                                                                                                          Data Ascii: ~j7?b;>hlYcS&`kwF(xE[vJ9;hd\#e|y8c)42i#(^2z1i*,}VLU; Yzhokc8*l-Nn;CJ(uk>!25o-D=|:X8h(2xME
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC10234INData Raw: 23 2d fc e6 9f fa e3 bf 7c 1b c9 7f 30 f6 c6 58 07 59 16 e6 dc c2 90 e2 c6 68 e2 b5 e9 4e 64 19 89 f5 6f 70 0d 6f 81 e7 1f 13 4e c2 51 3e 01 01 44 43 39 e8 99 80 30 5e 8a 36 e5 72 7b ca e7 ed e3 08 88 0f e0 d2 41 bd 89 49 84 f1 44 62 ce f1 39 2f d1 01 e7 cd f0 05 9e 0f 28 7f f6 9e fb 93 db fb 7b c9 fb 59 c3 87 b6 23 85 cb 8f 76 7a fe a1 cc fd 5e fd b2 45 b7 ec 86 e7 43 20 d1 31 cd f0 29 d7 81 ab 41 1c 70 3f ca 2b 90 2e d1 97 0f 71 41 73 b6 90 61 fb 08 de d9 ea e5 29 e4 58 dd bd fc 46 a6 11 19 82 12 68 44 ac 4e f8 d8 70 8d 88 80 9a 59 02 ff f4 e2 cd 81 99 2d e4 f6 45 8e 63 63 55 a1 46 c4 e9 5b d6 f8 1c f2 96 8d db 78 48 42 67 23 4f 38 25 d3 f3 a6 77 af 97 52 bc e6 ed 7e 46 ae f3 44 84 2d 50 17 3d f2 fb b5 f7 44 5f 79 ff 44 fc fa 4c dd 61 e4 75 1e f5 75 ed
                                                                                                                                                                                                                          Data Ascii: #-|0XYhNdopoNQ>DC90^6r{AIDb9/({Y#vz^EC 1)Ap?+.qAsa)XFhDNpY-EccUF[xHBg#O8%wR~FD-P=D_yDLauu


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          5192.168.2.44974176.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC601OUTGET /Assets/Images/illustration-hero-mobile.png HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://wave.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC595INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598193
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="illustration-hero-mobile.png"
                                                                                                                                                                                                                          Content-Length: 22856
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:18 GMT
                                                                                                                                                                                                                          Etag: "fde3ba11ac50313dca851d289d585490"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:25 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/illustration-hero-mobile.png
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::txmfv-1729880778280-d2cf310d054f
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ac 00 00 01 39 08 06 00 00 00 0d ed cb 9c 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 58 dd 49 44 41 54 78 01 ed bd 0b bc 2e 49 55 1f ba 56 f5 b7 f7 3e 73 66 06 0e 0f 15 04 9c 33 0e a8 17 b9 b9 de 5c cd e5 a7 28 e0 e3 46 7f 57 30 09 e8 35 46 af 68 08 dc 60 a2 c8 1b 12 e5 a1 04 01 15 8c 31 3e b8 3e 82 44 63 04 03 1a 03 3e 70 40 91 00 e1 e1 c0 bc 78 ce 01 26 42 18 18 06 99 99 33 67 ef ef eb 95 ae aa b5 56 ad aa ae ee ef db e7 ec 73 ce 3e 33 b5 7e bb f7 d7 5d 5d 5d 5d 5d fd ef 7f fd 6b 55 75 35 40 b3 66 cd 9a 35 6b d6 ac 59 b3 66 cd 9a 35 6b d6 ac 59 b3 66 cd 9a 35 6b d6 ac 59 b3 66 cd 9a 35
                                                                                                                                                                                                                          Data Ascii: PNGIHDR9pHYssRGBgAMAaXIDATx.IUV>sf3\(FW05Fh`1>>Dc>p@x&B3gVs>3~]]]]]kUu5@f5kYf5kYf5kYf5
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC960INData Raw: 53 5d cf d6 6c 23 7d 48 e3 b8 67 94 de 84 9d 6e 53 68 5f e7 34 77 df 6d 9d 7d 96 7d fb 75 cf c5 15 3c 7d 31 34 b0 fc 52 02 d5 36 aa b2 45 40 c9 2c 2a 20 d6 ac 1b 86 75 23 89 00 67 1f b0 0f fc 2f 1f dc 19 9e b2 97 3b 53 f8 fa 44 d5 c0 b7 96 79 69 3a b8 4c a3 dc 57 ae cf 21 a0 4c 07 d7 9c 6f 2a bf a7 0b 56 7b 6c d9 d8 c2 ca fe 7c 28 e6 57 c2 db ae 7e 2c 9c 2d 7b fb 75 4f 74 7b f4 bc c5 1e b3 2a 31 93 0e 0b 16 7e 56 2c 16 eb ba 52 f2 62 a0 77 46 2e 66 e0 25 69 90 d1 d9 07 ec 4d 5b a7 be 7d 38 d1 97 5a ed 3a d2 b1 e5 0d 9f 63 5c 98 88 37 e5 a0 9f 04 fe 4c 5a 73 69 c2 44 bc a9 f3 db df 75 69 d8 df d3 8a 6f 40 eb dc 0f c3 0d 37 1c 81 83 b6 b7 5e fb 70 dc a3 5f 10 09 20 d5 7e 09 cc c8 a6 94 06 ab f0 a2 2c cb a0 15 00 a3 61 5c 34 db ae 90 08 25 68 0f 16 b0 cf 25
                                                                                                                                                                                                                          Data Ascii: S]l#}HgnSh_4wm}}u<}14R6E@,* u#g/;SDyi:LW!Lo*V{l|(W~,-{uOt{*1~V,RbwF.f%iM[}8Z:c\7LZsiDuio@7^p_ ~,a\4%h%
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC4744INData Raw: b0 5b bd fb 96 b0 62 12 0f ee 0e 83 33 09 07 80 7a 17 5c 69 9b b0 e6 54 bc 4d ac 9a 3e d5 e3 d4 6c 0a c8 9b 30 e9 ba b4 46 ba 1b 20 f3 1a 64 60 c5 7c 7f 0c fb 5f b7 df fa de af 80 7d d8 20 05 5e 30 b8 af 1e 2a cc da 8d 80 6a aa f1 89 46 56 f4 bd c2 48 b7 22 25 6f 01 1a 7d 2a 71 14 b4 a5 a6 2d 00 1b f2 01 07 60 43 5a 5f 9d 69 9a b2 61 43 30 ed da a2 3c 1e 4c 91 69 75 9a 9f 71 46 a6 32 98 1d 37 65 b5 d7 57 ca 63 4a c0 94 d2 60 8e e5 a9 b2 7f 04 6e cc e3 6d da 10 33 4b b8 f7 cb ed 47 c1 86 b6 b8 f2 7d 8f d8 5e c1 bf 0c 83 58 c2 30 41 1c 01 ce 03 ca 02 53 1a 4d 91 98 48 09 4a fc b2 68 df 76 35 52 c2 11 e6 e3 62 0d 68 a3 9c a8 80 b6 cf 59 f6 8c 6d 68 99 7e a9 d5 29 99 2c 00 f3 84 d8 63 ec 76 09 10 bb 3e 07 b0 4d 8e 9f 3a 60 8e 05 a7 aa 5b 80 f1 83 55 b2 1e 4d
                                                                                                                                                                                                                          Data Ascii: [b3z\iTM>l0F d`|_} ^0*jFVH"%o}*q-`CZ_iaC0<LiuqF27eWcJ`nm3KG}^X0ASMHJhv5RbhYmh~),cv>M:`[UM
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC109INData Raw: ec c9 f3 55 8e c3 22 80 3c bb f6 89 5d 19 68 a9 96 ca 41 89 23 d6 05 c8 1a 59 00 86 89 ad 2f 16 c6 0c 0b cc ac 0c e8 80 23 2a 34 2a f9 39 bc e2 b2 cd bf b2 4f a6 90 0f df 8f 5d 25 b9 e0 59 f6 22 bf 2c 87 6b 5b 86 b7 b1 07 86 dd 06 dc db 0a 4c 1b a4 41 98 1e d4 9d 05 86 f5 d7 b6 8b 3f 3a 3c f9 7f 16 3a 0b fc 8c 1f fc 74 53 0d
                                                                                                                                                                                                                          Data Ascii: U"<]hA#Y/#*4*9O]%Y",k[LA?:<:tS
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC7116INData Raw: 6c 06 c4 04 30 72 73 a5 7d 4c b7 98 1f 37 eb 3a c2 ca 76 19 67 f2 22 e4 78 c3 ee 64 d3 c4 e9 63 e6 0c 67 c2 a8 08 cb b6 63 80 f7 bb 6e dd 9e 6b 56 e9 cd ca aa 7f 03 b4 bc ab dc 41 6d 1c ab 82 b5 c7 11 bb 2a e3 02 4b 00 c0 ec 13 f1 0a c2 44 84 c9 05 45 15 a2 82 82 6d 21 55 8e 0b 06 fa ed b4 80 dd 10 b1 1f 1c 0e c3 03 ea a7 36 1a 7e 0f 9c 61 bd 7d f4 05 f7 bd 72 10 df 6f 1a f5 59 6b c6 31 ad c3 98 45 d1 5c 90 9b 00 78 b6 5d 1c 3f 72 85 95 f1 36 31 2c d2 9b b2 b9 34 e7 f2 5a 3b cf 5c 5e d8 76 3e d9 eb 27 35 e3 40 67 c8 1c eb 59 63 b7 af 30 a9 d1 aa 0a 48 39 81 38 fe 6d 5c 65 59 97 83 55 5b fd f1 1e 05 9d 0a fc 8d 58 92 2f c9 40 fa c2 0c 25 c9 27 5f 9b e9 2a cb 82 59 f6 d2 3d 80 a3 a7 06 a6 dd 3d 32 2c 5b ec 39 c0 b3 03 d8 50 c6 e4 5e 6b 7b 57 62 18 80 4c 78
                                                                                                                                                                                                                          Data Ascii: l0rs}L7:vg"xdcgcnkVAm*KDEm!U6~a}roYk1E\x]?r61,4Z;\^v>'5@gYc0H98m\eYU[X/@%'_*Y==2,[9P^k{WbLx
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC7555INData Raw: 6c f9 22 f5 00 11 b7 2f 82 d1 f6 0c aa 59 ed 6a ca 7c 04 ec 8a 76 95 4a 46 06 d3 28 99 08 f3 62 ee d5 39 74 76 fc 25 1f bb 6a 75 64 f9 b7 a2 2c e8 e3 17 7a 5c ac d6 49 3f eb cc d2 00 e3 e0 97 60 56 1e 98 2a 67 f4 5b ae c7 e4 aa bf c9 bf 0b 39 b3 72 78 09 d6 9a 14 50 1f ac ea e0 c8 15 5a e5 73 a3 0c 18 c4 49 3a f0 c0 ec 25 3b 74 c8 e9 60 ed ad 3e cd 9e ed 7f 77 0c 6b 8b 0b 4b 2e 33 eb 24 60 c0 c6 01 db 64 2e 1f 19 ec 94 46 64 41 5e 5c 38 25 0d d6 21 c9 54 f3 fa 2b cf a9 89 16 3b ed 30 67 66 88 40 3e b4 0c eb 6d 70 5b bd 2a 1f a1 0f 23 d6 54 69 40 b1 f1 13 0f 34 ba d3 16 6c ad fa aa 34 b6 ca 6a dd f5 49 4a c0 ca 32 eb 1c 58 c7 52 00 6d 43 2b 78 00 30 f4 50 69 98 54 fb e5 24 c5 0c 66 79 fd 45 d8 75 c1 55 b4 87 ae 67 57 19 8f 6a e7 c2 0a 9a 4f 98 15 4d 63 8c
                                                                                                                                                                                                                          Data Ascii: l"/Yj|vJF(b9tv%jud,z\I?`V*g[9rxPZsI:%;t`>wkK.3$`d.FdA^\8%!T+;0gf@>mp[*#Ti@4l4jIJ2XRmC+x0PiT$fyEuUgWjOMc


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          6192.168.2.44974076.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC597OUTGET /Assets/Images/step-1-illustration2.png HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://wave.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC588INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598192
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="step-1-illustration2.png"
                                                                                                                                                                                                                          Content-Length: 656204
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:18 GMT
                                                                                                                                                                                                                          Etag: "45383b11e0633812460c0c562b95a7c1"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:25 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/step-1-illustration2.png
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::lhfjj-1729880778290-eaa3f0ad92e5
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 44 00 00 06 54 08 06 00 00 00 71 2e b1 90 00 00 00 09 70 48 59 73 00 00 21 38 00 00 21 38 01 45 96 31 60 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 0a 02 e1 49 44 41 54 78 01 ec fd 09 b4 65 49 55 e7 8f 47 bc cc 1a 40 a1 12 94 d1 02 b2 40 11 11 a4 90 41 19 9a aa 52 10 44 a4 4a 1c 40 54 a0 d5 76 ad d6 ee 06 5d ab ff 42 c9 fa 57 b2 7e 4a f1 b3 7b 2d b4 7b d9 93 76 3b 35 0d 36 08 c5 50 20 f3 8c 0c 32 cb 20 20 14 93 c8 5c 0c 45 56 66 65 be f3 bb 9f b8 67 9f b3 63 9f 1d e7 de f7 f2 bd cc 97 55 7b af ca 7a f7 9e 13 27 62 c7 8e bd 77 dc b3 bf b1 23 72 0a da 32 1d ba fc f0 c1 23 dd c6 f9 39 6f 1e 48 9b e9 60 da d8 b8 43 97 bb 03 1b 5d 3a b0 99 d2 c1 9c 73 97 36
                                                                                                                                                                                                                          Data Ascii: PNGIHDRDTq.pHYs!8!8E1`sRGBgAMAaIDATxeIUG@@ARDJ@Tv]BW~J{-{v;56P 2 \EVfegcU{z'bw#r2#9oH`C]:s6
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC967INData Raw: 1c 3d 1d 48 82 df 1f fb d8 c7 d2 a7 3e f5 a9 12 b8 6e 11 76 f0 ed df fe ed 65 6c 6f 73 9b db a4 ef fc ce ef 2c c1 ed b0 8f eb 27 01 64 7c fa d3 9f 4e 57 5d 75 55 d1 8d 6f 7d eb 5b 65 dc ef 79 cf 7b a6 db dd ee 76 7b 12 d0 90 0c 41 fc 39 0b 16 e8 83 6c a1 ba 8a f0 f5 64 c0 b1 98 03 3f 46 56 61 d0 e9 45 5f f8 c2 17 d2 ab 5e f5 aa f4 b2 97 bd 2c bd ff fd ef 4f af 79 cd 6b ca 0e 06 8f 7b dc e3 8a ee 86 af 9a 27 ec 07 3b 07 50 fe cb bf fc cb f4 81 0f 7c a0 00 a3 cc 11 d8 d1 af fe ea af a6 47 3f fa d1 e9 7b be e7 7b 86 8c db 39 99 52 1f f2 ff 87 7f f8 87 f4 4f ff f4 4f e5 da ad 6e 75 ab f2 fc cd 6e 76 b3 14 14 14 14 14 14 b4 b7 49 c2 6f f6 33 5f 23 fe 17 f1 bf 14 f1 ff 88 ff ef 79 fb 5f 28 d8 05 8b 96 2e 3c ba f8 df 53 9e 71 ed 15 1b 9b 1b 57 fc de a5 67 fe 79
                                                                                                                                                                                                                          Data Ascii: =H>nvelos,'d|NW]uUo}[ey{v{A9ld?FVaE_^,Oyk{';P|G?{{9ROOnunvIo3_#y_(.<SqWgy
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC4744INData Raw: 48 47 c0 ff 23 1f f9 48 01 5d c8 82 63 eb 3d 28 82 a8 6d 22 28 4a 70 f4 0e 77 b8 43 ba fb dd ef 5e 82 a9 77 ba d3 9d 0a a8 70 3a 6d 19 bb 2e a1 2b 80 2d 6f 7d eb 5b 4b 46 25 99 a1 f7 ba d7 bd ca 36 b9 f4 fb e0 c1 83 45 16 04 8e 4f 17 12 00 81 cc 2a b6 3e 26 00 2e db e2 5a 90 51 b6 23 e5 1f e3 0e 20 8c ed 60 2b 64 c7 92 35 b8 1b e3 8e 0d ca b6 8b 64 2a be e8 45 2f 2a 6d 72 56 2d 5b 62 3e e0 01 0f 48 db 3d d3 2e c8 27 e4 cd b6 d0 1f ff f8 c7 d3 fb de f7 be a2 1f 6c 25 0b b8 41 b6 17 f7 f6 22 20 aa fd 39 7c f2 19 3d 96 6c d6 39 1d a1 9c 00 c1 cc 03 41 a7 1f 91 e1 8b 1f 66 eb 76 b2 1a 99 8b f0 cd 80 7a 41 ab 09 1f fb d9 cf 7e b6 d8 3c 5b e0 b3 28 e0 7e f7 bb 5f fa de ef fd de 02 8a 32 df c9 ce 19 eb 12 f3 0b 8b 58 98 33 59 70 c3 f8 30 36 41 41 41 41 41 41 7b
                                                                                                                                                                                                                          Data Ascii: HG#H]c=(m"(JpwC^wp:m.+-o}[KF%6EO*>&.ZQ# `+d5d*E/*mrV-[b>H=.'l%A" 9|=l9AfvzA~<[(~_2X3Yp06AAAAAA{
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC5930INData Raw: e2 39 82 94 00 92 04 f3 05 60 d3 20 22 65 a8 87 a0 a8 00 1b 80 0d b2 85 e1 3a 04 3f 04 8c 91 99 64 2a 49 56 14 9f 05 8c 93 ad fa a8 97 b6 64 6b 63 82 f2 80 24 02 dc c9 76 84 da d7 50 0f e5 f8 07 e8 44 19 02 ae d2 8e 94 45 b6 8c 2f e3 4c 80 95 40 3d b2 7c e5 2b 5f 59 64 8b ac 21 c6 5e e4 b1 1b 24 3a 4c 9f e7 00 38 fa 85 0e 23 bb 3f f9 93 3f 29 7c f3 9d 60 bd 8c 13 65 20 32 5f 19 2f 64 4d 80 9a c0 3d 40 8a 80 2d f4 1b f9 09 90 cc b3 d4 43 50 1b 30 42 be cb c2 03 88 cf 8c 19 a0 04 40 2d 20 84 6c 63 e8 11 fa 8b ee 53 1e b9 02 4a 02 8c d8 fe 60 1b 8c 13 80 b3 64 1e be f8 c5 2f 2e 6d 30 f6 7c 07 04 93 6d 62 e9 13 fd 93 33 57 01 23 00 2a 00 30 d0 4f d9 ca 59 db 31 f5 d3 16 a0 19 60 86 b6 37 ea a5 cf cf 7f fe f3 8b 1f e0 3b 32 03 ac 00 2c 3a 91 cc 23 91 37 3c a0
                                                                                                                                                                                                                          Data Ascii: 9` "e:?d*IVdkc$vPDE/L@=|+_Yd!^$:L8#??)|`e 2_/dM=@-CP0B@- lcSJ`d/.m0|mb3W#*0OY1`7;2,:#7<
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC7116INData Raw: 24 40 46 90 4b b6 96 f4 82 e2 3a 23 8a c0 9b 6c cf 47 80 59 b2 44 74 39 21 09 26 cb d6 a0 1e 01 28 c8 36 9d fc 83 17 c9 88 e0 33 81 37 f9 2e c1 67 78 f5 ea 13 00 83 a0 e3 89 66 2f c8 36 7f 92 1d 2b 60 90 77 46 a5 64 91 c9 7d 9e d3 41 5b 3e 03 b2 11 94 96 ac 59 82 9f 02 06 d9 3a a9 4f 40 26 82 a0 bb 09 88 8a 8c 68 83 b1 94 0c 4b da a5 cf b2 65 a7 27 4b c6 4e 80 05 b2 46 e8 a7 04 c9 2d 49 c6 15 fd 9a 03 79 b6 db 07 d9 66 59 d7 cb 35 02 ca c8 9d cf e8 22 60 07 59 8a 64 90 01 c4 48 80 5f ec 01 fe 25 bb 0f 80 83 b3 61 f5 96 c3 76 ac 00 53 08 2e 63 03 fc 03 6c e2 f9 13 39 3f 72 37 48 67 74 ca d9 b1 eb 92 64 b4 b5 fa 84 de 4b b6 2b 24 60 a5 64 9a 6a 00 c8 66 0e 9f 08 c9 19 c5 6c e7 28 59 e5 d4 8f ad 11 f4 17 3f 26 5b 2a cb 42 0f b2 79 01 0c d0 59 00 86 b9 b1 a2
                                                                                                                                                                                                                          Data Ascii: $@FK:#lGYDt9!&(637.gxf/6+`wFd}A[>Y:O@&hKe'KNF-IyfY5"`YdH_%avS.cl9?r7HgtdK+$`djfl(Y?&[*ByY
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC8302INData Raw: 2f 56 b9 4b 6a bf 6e 5f cb 43 cb d0 22 fc cb bf c9 ca a7 54 31 35 da 55 8e a0 c8 34 af 70 00 5d 69 22 d7 bc f5 7f dd 76 fb eb a3 a5 25 2d 67 8f 97 4e 3b bf 61 bc 5b 7c 57 20 95 53 57 6b 22 d0 93 6e 5f 7f 63 0f f7 41 36 66 12 58 bd fa a6 35 09 8e f7 ed e4 28 e3 9e 1d 7e 47 9d 4c a9 e6 5d 8a e8 89 a2 be d7 cd f2 16 f6 3f 3e 53 f3 d5 b4 ff 9c a6 3f 35 64 76 de c1 58 5a 90 21 d9 86 95 20 15 41 4e 01 a1 64 ab 3f 29 63 49 82 76 b2 8d 9a 04 29 09 50 12 50 fe cf ff f9 3f 97 00 18 c1 60 02 c5 04 5b 85 78 86 40 19 01 be c7 3e f6 b1 e9 21 0f 79 48 09 b6 ea ac 05 fe c1 0b c1 3a 82 b3 d4 2d 5b f4 b5 88 00 1d 65 e8 07 80 86 77 ce 1c f7 09 6c 5f 7a e9 a5 e9 d1 8f 7e 74 09 4e 72 be 26 81 61 09 98 4a a0 8e 60 1f c1 55 bd 7d a4 17 f8 95 b3 1a 91 23 ed 6a 20 84 6b d4 2b e7
                                                                                                                                                                                                                          Data Ascii: /VKjn_C"T15U4p]i"v%-gN;a[|W SWk"n_cA6fX5(~GL]?>S?5dvXZ! ANd?)cIv)PP?`[x@>!yH:-[ewl_z~tNr&aJ`U}#j k+
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC6676INData Raw: c4 ff d6 8d ff 45 fc 3f e2 ff 35 2f 61 ff 5e 95 53 fb bf 2c ad 49 6b 01 a2 64 87 2e aa bf 43 d5 90 65 ca 2a a0 dc 9f 61 7c 78 54 94 6b 72 c3 08 de 1a b8 2d a7 eb f3 8c 7f 2c 3f 28 64 b6 0e 68 2e 05 bd e5 50 bc b2 29 a5 16 32 3e e1 a7 a1 80 c3 c7 f1 5a 9a f0 e1 39 be 91 af e4 5c 6b 8d 87 b7 8f f3 d8 0f 33 e6 5a c6 59 3b 55 55 c6 ed d3 d2 31 d4 df d3 54 a7 72 dd bf a5 c1 38 73 8c 9e f4 9c d5 1a b5 01 77 0a 51 b2 0e ae c5 6f d5 d8 28 93 d9 72 63 df 86 b4 f1 e1 b2 fa 2b 32 cc 5e 5d 7a 5b 85 39 3b b3 2b 36 64 b2 76 74 65 e2 d0 54 9b 2b 27 38 25 df b0 ff 74 6a ed 3f 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 68 cf 52 c4 ff a6 14 f1 bf 88 ff 47 fc df d4 15 f6 bf 73 f6 9f d2 c1 75 b3 44 d7 cc 10 cd 97 0d 03 a8 c8 13 ac fe 36 3e 9e c7 b4 e7 dc 90 8f 1a 78 b3
                                                                                                                                                                                                                          Data Ascii: E?5/a^S,Ikd.Ce*a|xTkr-,?(dh.P)2>Z9\k3ZY;UU1Tr8swQo(rc+2^]z[9;+6dvteT+'8%tj?((((((((((((((((hRGsuD6>x
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC10674INData Raw: ab ca c2 4b de 95 78 27 03 04 04 5c 64 47 1a de 99 00 33 3d 40 94 7a 00 51 df fd ee 77 a7 97 bf fc e5 e9 d3 9f fe 74 f9 2e 0b 4f 79 f6 fb be ef fb d2 3d ee 71 8f 74 cf 7b de b3 80 ab 27 c2 33 60 eb 07 3f f8 c1 f4 82 17 bc 60 00 5e e5 7d 12 00 f6 7b be e7 7b 4a bb bc 47 c2 b3 06 32 65 11 34 7f 01 43 e9 fb 9b df fc e6 02 06 c3 b3 ec 56 c4 bb 21 ef a4 37 b9 c9 4d 0a 30 0a a8 4b df 03 14 3d d9 54 c5 dc a6 f1 be 88 ff cd 5f 8b f8 df 8e c4 ff 0d cf d3 71 aa 41 c1 09 b8 95 52 6a 82 ab 56 a6 95 bc a5 2e 01 30 95 3e 75 1e e0 e7 3c 33 f0 6c 64 6b f9 a8 80 47 2b 1b cb 4f 83 3f b7 0d cb a3 d5 89 d1 b6 b3 ad d3 e8 5d d8 bf 95 e3 aa 6b bb 6c ff 79 e3 8c 3b f0 77 b9 ef 43 97 e4 50 d1 b1 80 d3 68 6e 38 80 ac 3b a1 06 dc 16 ce 73 9d 6c ed 49 ec 09 47 3f e3 75 50 af 9c d0
                                                                                                                                                                                                                          Data Ascii: Kx'\dG3=@zQwt.Oy=qt{'3`?`^}{{JG2e4CV!7M0K=T_qARjV.0>u<3ldkG+O?]kly;wCPhn8;slIG?uP
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC11860INData Raw: c3 3f 4c df f0 0d df 30 90 9d d6 cb a7 b2 de 78 96 c1 d2 ba cf 7d ee 73 07 b2 13 cf 38 78 86 93 5b 91 40 27 7e a6 c4 73 17 ea 03 d2 f5 4b be e4 4b c8 5f 04 3d 1b 34 ed 3a 78 76 0a bf 96 cc 14 0d 52 43 76 bc 50 e5 69 3d b7 b2 7f a9 f6 3f c5 56 3e f7 ff df 40 fe 3f 4e 57 f6 8f 21 7d d0 e7 a6 7a 06 4b 06 d7 81 f3 8b 3e 16 72 1d ed e8 4b 4d 74 36 6c 50 e9 df 22 d4 fa 79 a2 f8 2b b3 32 31 4a c6 b2 a8 aa 9c 66 7b 64 9b 35 fb 45 94 04 5a a9 63 14 e7 2a 19 b1 1e b3 3e fe 3b e9 c5 b1 0b 1b ff c7 95 e2 9a 41 ae 19 e0 58 9d e3 42 f4 00 b2 14 29 95 18 3b 15 91 0e 7b 8a a4 df 02 e0 34 f9 5c 9c 8c 92 8d 11 c4 ba db 53 5d 30 58 c4 5b 04 76 bd 74 d9 44 dc 29 ac 01 3c c8 f9 f4 6a 4d ef da 90 47 8f 4c fb 83 32 e1 b4 0e 99 80 1a 75 8a 89 ac a2 a9 12 91 c7 2c 0f 67 49 82 71
                                                                                                                                                                                                                          Data Ascii: ?L0x}s8x[@'~sKK_=4:xvRCvPi=?V>@?NW!}zK>rKMt6lP"y+21Jf{d5EZc*>;AXB);{4\S]0X[vtD)<jMGL2u,gIq
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC10234INData Raw: fb 54 81 b1 5c 12 b2 49 a7 e1 94 54 91 40 67 09 41 49 35 b1 37 22 f4 2c 20 6d 7f 11 4a cc 8a 3d a7 86 54 38 2b 73 17 48 b6 9f e6 38 a2 06 01 4a 55 df 8f 55 7e 41 6c a6 73 25 d9 c9 c7 cb 17 18 a8 cc 2b 49 d0 15 15 63 7b 20 45 8f 23 7d 7a 33 77 dc 7d f5 84 1e 0a c3 5b 56 ed 06 b2 2e a8 a9 52 8d 8b 40 ef e6 40 df 40 95 17 cb 58 5c 24 65 fa b9 1b 0e ad 8b 7a 33 ed d3 97 23 bd f5 8e c7 2f a6 23 3a 1c 0e 87 c3 e1 70 38 1c 0e 87 c3 e1 70 38 96 a3 e5 57 cf 7e a4 f9 bc f5 f1 3a 02 4f 43 92 6e d6 b9 73 f2 ff 27 59 ad ba c4 31 7a 8e 54 fd 54 aa a4 c3 b4 dc ea 4d ef ff c3 ef 29 41 5f 7f 8b 18 6b 91 bc 92 10 9b d3 49 10 50 cd 74 92 04 5d e2 34 17 e9 a3 7d be 4b 66 15 cb 9f ea fa 4a b2 93 c5 35 c8 c2 28 c7 9e 26 07 c5 77 b6 9a b1 f7 68 b5 94 6d ab 9e 3e fe 0f 7b fc af
                                                                                                                                                                                                                          Data Ascii: T\IT@gAI57", mJ=T8+sH8JUU~Als%+Ic{ E#}z3w}[V.R@@@X\$ez3#/#:p8p8W~:OCns'Y1zTTM)A_kIPt]4}KfJ5(&whm>{


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          7192.168.2.44974576.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC597OUTGET /Assets/Images/step-2-illustration2.png HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://wave.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC588INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598193
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="step-2-illustration2.png"
                                                                                                                                                                                                                          Content-Length: 616075
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:18 GMT
                                                                                                                                                                                                                          Etag: "5f22d90cb61bd82523c7a45c468a2eeb"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:25 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/step-2-illustration2.png
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::rlgwz-1729880778625-3710f7a0e2a1
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 44 00 00 06 54 08 06 00 00 00 71 2e b1 90 00 00 00 09 70 48 59 73 00 00 21 38 00 00 21 38 01 45 96 31 60 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 09 66 20 49 44 41 54 78 01 ec fd 5b b0 6e c9 71 df 89 65 7e fb 74 e3 34 80 98 3e 4d d2 0d 34 40 36 4e 63 48 6a a8 18 4a 4d 88 1a 59 24 25 34 44 85 46 21 8c 03 b0 20 87 1d 22 23 08 8b 7c b2 67 82 f0 83 23 66 20 86 bb f5 20 b7 46 7e a0 1c e3 cb 8b 4c 8c 15 23 d9 0f a2 47 b2 87 0f be 88 0d 82 12 65 59 0c 91 23 6a 44 f1 da 0d 50 44 a3 1b 44 df d0 40 9f db fe d2 df ba d4 aa cc ac ac 5a 6b 7d fb db fb 7c fb ec ff 0f d8 e7 5b 97 ba 64 d5 aa ca 5c 5d 59 55 8b 09 ac e6 b9 e7 df b9 79 5b 36 4f 33 6f 6f d0 96 6e d2 66
                                                                                                                                                                                                                          Data Ascii: PNGIHDRDTq.pHYs!8!8E1`sRGBgAMAaf IDATx[nqe~t4>M4@6NcHjJMY$%4DF! "#|g#f F~L#GeY#jDPDD@Zk}|[d\]YUy[6O3oonf
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC967INData Raw: 5d 7d 9a fe 10 3d 67 5f ce b2 2a 7c 7b 6b b6 97 6a 3f d6 2f 6d e4 da cf 03 d4 ff cf 0a be 21 0a 00 00 00 00 00 00 00 00 00 b0 8c 62 14 a5 e5 74 8a e2 61 fc 0f e3 7f 3e 2f 8c ff 1f 74 fc ff 95 dd df 1f 5c 13 3a ed b6 cb ed bf 1d 6a 9d a0 7d c8 f1 2f 5d 9f 56 66 fa c7 a5 ae 8d 2b a6 f2 f5 42 60 a1 e2 2c 1a 76 4d e9 71 2d 66 03 76 61 7d 85 ad 19 e6 d5 1d 86 e9 93 bb da f9 e4 77 fc fc 2b cf ee ea f5 f3 27 74 fa d7 1e e4 55 a3 0f a4 43 f4 a7 9e 7f e7 99 6e 35 28 dd a3 67 a6 66 a2 3b d8 a8 bc 89 2a fb 4f 4b dd 41 56 bd 9f ae c7 4e 37 31 4a 39 52 ae fa 38 72 a8 b1 5a a9 c8 6e 86 8e ce 5f 29 40 67 70 ac 31 f5 8a 3b 32 60 d1 8c 1a 6d d0 7a b1 9c e2 b2 06 c9 2a 40 af e0 4b 23 c2 cc 15 67 62 5d 06 89 0c b6 29 7b a5 be 5b ce 25 b7 57 ba 75 78 ea 74 a2 17 1f 25 a3 94
                                                                                                                                                                                                                          Data Ascii: ]}=g_*|{kj?/m!bta>/t\:j}/]Vf+B`,vMq-fva}w+'tUCn5(gf;*OKAVN71J9R8rZn_)@gp1;2`mz*@K#gb]){[%Wuxt%
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC4744INData Raw: 45 c8 9c 97 49 2f 38 5e cb ca b8 dc 6b 2f 59 12 d0 87 ba b9 bb f2 b9 9d 63 f4 d9 07 c5 31 ba a1 4b 4c e7 08 fd ec f3 b7 5e dc 15 e3 73 bb 76 7a 73 ba 31 6e 2b 60 66 94 74 c7 ec dc f0 5e 89 eb eb e9 b0 8f 3c ee 43 ae 3a 75 a8 fc 7c 3a da 28 7a fc 3d ad 30 fc d6 ac c3 75 1f bf 2c 87 8c 5d 4c 1b cb ec e4 cb cb e2 23 03 3d 2a 34 51 ca bf 2a 7b ca 76 cc 33 85 65 6d a8 bd fc 6d 84 68 c5 d2 36 a5 c4 b9 a6 b4 83 0c 54 7c 96 da 73 12 f5 c1 72 6b a4 0c da 10 98 74 d4 4a 53 f1 f7 73 ba fa d8 1b 9e b8 cd a4 e7 eb 0d 4b ad 8d f9 17 32 9f b7 36 84 43 38 49 b2 a4 d6 53 4d 2f a2 96 5f ca 63 8e b8 9e 4c 7a ac 9d cd e9 77 90 97 b9 2c e3 83 dd ff ab ac b3 86 58 21 0a 00 00 00 00 00 00 00 00 80 ab c6 61 e6 87 6f 04 e3 7f 64 cb 38 07 c6 ff 30 fe bf 94 15 e3 ff b7 77 7f bf c3
                                                                                                                                                                                                                          Data Ascii: EI/8^k/Yc1KL^svzs1n+`ft^<C:u|:(z=0u,]L#=*4Q*{v3emmh6T|srktJSsK26C8ISM/_cLzw,X!aod80w
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC5930INData Raw: 0e df 18 1d 9f db d1 09 6a 56 81 0e 91 a7 6f 88 4e ab 42 d3 1f 51 7d e5 e7 78 2f 39 58 c3 30 6c c3 fa 6b 4b 38 8f 91 dc c5 69 5e d4 28 b2 d0 19 e0 a7 ef 6c 1e 79 e1 e6 0b 2f de a0 0b e0 42 1c a2 de 19 da c1 bd 0d e1 dc a9 74 63 af 61 3b 8e bd ae 3a 21 13 d9 65 e2 de 79 16 e5 61 15 bd 35 5c 73 b2 d4 ee b5 1c 6f b5 b4 22 83 12 29 ac 32 0d 7b 3f e7 67 af 0d c7 3a 4c 4d 31 51 c1 a8 88 58 cf fa 08 94 6d b1 85 6c 1d 16 8e 97 e4 8b 96 27 cf 20 c9 f5 51 db 92 21 cb e1 eb a1 70 92 72 a4 e4 7d 1d 04 2f 31 fe 25 42 ec 0b 0c c5 25 5d d0 ae a3 97 84 5a 5b 0c c2 4c 69 44 ed 23 9f a7 38 91 4c a5 1c b5 b6 aa 5f 3e c6 38 12 b5 31 2f 5b ce 08 fd 3f 4a 6b 69 ff 3f 33 49 c4 8b b2 8a 00 00 00 00 00 00 00 00 00 00 97 10 33 f6 39 33 24 83 f1 3f 8c ff 61 fc bf 48 71 df f1 ff d3
                                                                                                                                                                                                                          Data Ascii: jVoNBQ}x/9X0lkK8i^(ly/Btca;:!eya5\so")2{?g:LM1QXml' Q!pr}/1%B%]Z[LiD#8L_>81/[?Jki?3I393$?aHq
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC7116INData Raw: e8 ff c7 d1 ff 0f 04 b6 cc 05 1d a7 a7 42 5f fa bd 53 fa c2 ff 57 e8 ab 5f db 9d 63 b2 34 00 00 00 00 00 00 e0 01 a3 fb cf eb 37 df 26 fa fc 3f 15 fa ed 97 ba 55 a2 17 3b 90 0d 1e 0c 9a a3 28 18 ff c3 f8 9f 0a 8f f1 ff f6 f8 ff d7 3a 17 65 ff ed 50 1a fe 58 ff a9 a4 c7 6b 66 e5 27 db df 14 ae 38 ae fc d6 47 57 45 fd 1b c4 bf 4f f4 fe c3 4b 62 b2 16 57 d5 01 eb 54 44 9e f9 e0 17 5e fd f4 d2 f0 2b 56 88 f2 b3 fa 43 c6 c3 25 a5 6c ca 86 ee 95 01 55 24 9e d2 0b b7 26 cd e9 d5 8d 85 4f 32 75 76 6f 40 ca bc d9 cc 52 d1 ca c3 2a 19 af 54 5b 9d 3e 4f 18 a9 e4 59 28 7b 5f 6e 9f bf 4a dd 84 d3 4a 5e 19 c9 29 be 9e 25 e3 d3 f4 06 42 3f af ac 2c f3 f3 76 f7 6a b3 6b 8a b2 ba 2b 63 3e 5a 1e 1b 46 a5 cf aa 5d 4d c6 33 6d 8d 30 25 48 61 5d 15 4b f6 c7 fa 10 97 0f 45 2f
                                                                                                                                                                                                                          Data Ascii: B_SW_c47&?U;(:ePXkf'8GWEOKbWTD^+VC%lU$&O2uvo@R*T[>OY({_nJJ^)%B?,vjk+c>ZF]M3m0%Ha]KE/
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC8302INData Raw: 55 74 99 72 1e 34 3a f7 48 97 95 7d fd 6a 05 eb f0 86 41 52 9c 22 a0 fb 60 77 0a 5f 53 d8 e9 bc 66 9c 75 5b d1 61 83 fc c5 97 5d 1b 00 6f 6c b5 2c 91 d1 15 bb f7 bb 93 bf 94 d1 1f ab ba 56 06 c4 1a 72 2f 87 4a a3 a8 c3 20 0f 69 dc 9b 8c 60 4a db d7 03 07 7b b6 0f bf 56 1e 6d 18 a3 fc cb b6 16 9e a3 ff 5f 82 fe 0f 00 00 00 00 00 00 00 00 00 00 ce 1f 33 b6 13 0f 39 61 fc 0f e3 7f 5a 82 94 92 cf 5b e5 f1 c0 8e ff df dd fd 7c a5 0b d2 7f 3b 54 ac 03 74 94 53 bb 48 45 ff 32 a9 d5 a3 95 be 46 36 bd 3e 8e 4e a8 e1 44 f5 d4 1b 91 4f 60 4f 64 e1 b5 19 78 6d 1e 07 66 d5 40 f4 05 c8 b3 2f 77 e8 dd cf 74 bf bd 43 74 4b 9b 8f 8e d7 fb 4e c6 a2 66 19 68 e5 96 62 3b 65 22 91 92 27 d2 cb a6 a7 f3 42 92 a5 d7 5a 0e 01 ad 58 bc a2 d4 49 a4 70 35 c5 ea b6 10 18 0d 95 14 b3
                                                                                                                                                                                                                          Data Ascii: Utr4:H}jAR"`w_Sfu[a]ol,Vr/J i`J{Vm_39aZ[|;TtSHE2F6>NDO`Odxmf@/wtCtKNfhb;e"'BZXIp5
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC6676INData Raw: 58 38 e0 88 d6 ef 85 4e 6e 15 a9 32 04 6a 76 8e a9 a7 69 f6 4c ae 1b 63 d0 5d 39 55 a5 b5 8d 57 61 5c a9 a2 9f 52 3e de d8 f8 fb e3 33 e6 b2 ad f8 67 4b 54 cb a7 56 87 2a 1f 9f 2f d5 f6 e7 57 fd 42 9d 53 98 96 be 2f e3 87 cb d5 cb 46 b1 ca 34 ea 07 3a cf d4 e6 5d fa 2d 1b c0 ba 8d 66 39 d1 ff e9 92 f6 7f 95 ac 2a 09 2d a5 9b 1c 86 15 a2 00 00 00 00 00 00 00 00 00 b8 6a ec 33 3f 5c d4 bf 2a 21 8c ff 45 72 61 fc 6f d1 f8 df 8b 5f 12 7a f1 4b 3b 67 e6 2f 9f c8 8f fe c5 13 5e fb 9d d1 97 5f 15 fa b9 ff f7 bd 3e 8d 8b 1c ff bf dd 25 cd ae 47 34 1a 64 5e c9 19 77 3c 16 b5 fd ee 52 52 f8 3d 86 36 67 65 5e 9e 42 09 c7 97 96 95 ad 52 3f e9 4e ab e3 4f 49 30 b5 f7 de 75 d9 1d 60 68 58 f7 97 cb c0 66 ec 24 7d 35 4d 7b 6a 3b c5 26 e9 87 d5 0a be 51 a1 a7 8e 22 63 c7
                                                                                                                                                                                                                          Data Ascii: X8Nn2jviLc]9UWa\R>3gKTV*/WBS/F4:]-f9*-j3?\*!Erao_zK;g/^_>%G4d^w<RR=6ge^BR?NOI0u`hXf$}5M{j;&Q"c
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC10674INData Raw: 8d f9 b4 5b c5 4b cf 66 e9 b0 f0 24 0b 57 ef cc e5 79 99 c9 6b c6 bd 42 cd 4a ad 57 86 d1 f7 1a 25 8e 63 0d 40 5d 51 0b 8d ea 22 ec b4 91 b2 d0 e9 6b b9 5b 58 a3 24 c6 31 a6 3a 76 4d 21 14 ce bd a4 cc 82 7c ab fb b5 fb 6b 5a 89 56 c2 cb 4c b9 d8 2b fa d2 21 97 af 47 ca b2 e6 ec c9 e5 24 e2 55 bd 68 ca 7b 32 84 aa bc 85 41 1d ce 63 39 23 67 69 dd 09 c4 81 f3 74 88 e2 ca e8 b6 6c 28 b7 c9 6d d5 4d da eb 7f 6c af c5 f6 0f e5 76 07 63 0c 16 67 08 6b cf 55 e7 29 41 19 b5 9c 14 c8 57 68 31 bf 25 82 f8 f0 b5 fd ef 55 9e e8 ff c7 d9 ff 5d 64 da 17 7c 43 14 00 00 00 00 00 00 00 00 00 60 1e 26 a6 8a 7b 0f e3 7f 47 38 fe f7 d8 8d 8d 3c f5 64 7b bb dc c4 1f fb de 13 ba 7e 9d 31 fe 5f e1 e1 41 98 ea 08 a4 1e e5 97 78 da c0 78 8f a8 fe a1 51 1b 36 cc 27 8a 3a 37 2c ba
                                                                                                                                                                                                                          Data Ascii: [Kf$WykBJW%c@]Q"k[X$1:vM!|kZVL+!G$Uh{2Ac9#gitl(mMlvcgkU)AWh1%U]d|C`&{G8<d{~1_AxxQ6':7,
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC11860INData Raw: 98 5c 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 96 05 a6 b3 33 c5 12 62 94 df 52 ff df 22 f9 ff 6e ba 75 0c 5f fd c6 18 26 c1 95 1f 1b 82 8b 30 55 ff 3f 9c 72 f7 20 0e 12 34 21 b9 36 0b bf a4 4d fe a8 c3 24 e4 66 6b e1 72 52 4e 1f 94 ff 9b 11 3a a8 17 41 62 fe 66 85 29 f4 9a 97 4a d3 94 eb 08 d1 c8 98 51 83 5b 4a 31 d5 9e dd fe 37 c9 c7 42 af 43 03 1e 68 53 0e f4 50 13 1e 81 27 0d de 2a 6d dd be eb d1 77 53 67 88 59 19 81 c1 35 02 31 e7 eb 67 d8 aa 0d 5a 16 9f 68 68 fb f0 76 a0 72 f9 f6 ab 75 13 15 25 0e f9 aa 1b 76 2d d8 5f 9c 1a 58 06 3e f9 58 ae 67 35 b9 db 64 1d 80 4d b8 61 9a a0 bd a5 6d 6e bd ae d1 24 cd 23 38 fd 77 de 4e d5 64 10 be 0c d0 7e 47 db 8e c9 b7 71 5d 21 d1 07 82 49 3e 9a a8 29 31 9b 7f 2f 0f 2e 07 06 da 37 a2 a8 58 e1 e5 89 ac ea 89 c9
                                                                                                                                                                                                                          Data Ascii: \BP(BP(3bR"nu_&0U?r 4!6M$fkrRN:Abf)JQ[J17BChSP'*mwSgY51gZhhvru%v-_X>Xg5dMamn$#8wNd~Gq]!I>)1/.7X
                                                                                                                                                                                                                          2024-10-25 18:26:18 UTC10234INData Raw: 18 7a 3e 69 d5 10 83 d1 ca 16 9f df 08 66 82 3c 5f 20 fb 9f 47 3a fb 15 40 86 6d db 60 c4 d5 27 61 7b 7a f9 be 2d e8 0a 20 79 af 73 f9 bb 61 ab a4 6a 26 e2 92 d8 f4 f5 f2 e5 51 b9 64 e5 93 ef 2f c1 39 a1 bc 9e f4 d9 50 52 b4 fa 2e 9b 20 93 24 58 ab fb f4 7b d5 4e 16 84 7e 6c aa fe 65 8a ba da e8 b9 d0 7a f2 ef 3a fe 17 7f fc f3 ea 42 17 60 15 9a 27 78 85 c2 e3 ec 39 0b 57 7d 7a 0c 1f bc 6a 08 77 df bb fc e7 85 b6 01 0e d6 cd 4d 80 4f 5d 33 82 f7 be 7f 08 b7 dd a1 67 8a 2a 14 0a 85 42 a1 50 28 14 0a 85 a2 00 ba 36 7b e0 48 d1 07 07 16 ee 30 16 d4 ff a7 fe bf bd e2 ff 47 f7 47 af 25 f3 67 cb f2 a5 b4 26 ca da 52 6c 5a 46 e2 6e 92 92 35 89 ef 6d d1 cd e9 da 19 9d db c3 00 74 3e 0b 75 81 b6 ce dd 6d f4 82 88 3a 61 1f 70 0e e3 ef 91 4f 53 ac 4e 71 fb 97 17 06
                                                                                                                                                                                                                          Data Ascii: z>if<_ G:@m`'a{z- ysaj&Qd/9PR. $X{N~lez:B`'x9W}zjwMO]3g*BP(6{H0GG%g&RlZFn5mt>um:apOSNq


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          8192.168.2.44974776.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:19 UTC597OUTGET /Assets/Images/step-3-illustration2.png HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://wave.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-25 18:26:19 UTC588INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598194
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="step-3-illustration2.png"
                                                                                                                                                                                                                          Content-Length: 671425
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:19 GMT
                                                                                                                                                                                                                          Etag: "53faed23779a2bef656c8e1d57163b1a"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:25 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/step-3-illustration2.png
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::bxm8v-1729880779539-2d96e25d295a
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:19 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 44 00 00 06 54 08 06 00 00 00 71 2e b1 90 00 00 00 09 70 48 59 73 00 00 21 38 00 00 21 38 01 45 96 31 60 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 0a 3e 56 49 44 41 54 78 01 ec fd cf ef 2d 59 72 d8 07 c6 b9 dd ac 6e ce 46 d5 1b 69 b4 99 2e 2f 66 80 19 60 c6 65 8d b5 18 19 06 5b e3 d9 09 18 72 e1 95 37 a4 0c 6f 0d 4a 1b 83 5d 22 50 8f 80 d9 45 68 23 79 6f 58 f2 c6 5b c9 7f 80 4d 0a 36 bc 31 40 d2 36 60 2f 0c 88 2d 2f fc 6b 61 36 0d c3 f5 83 5d ef f8 7b 6f 66 e4 89 88 13 71 32 ef ab 1f 5d 3f 3e 07 f5 ea 66 9e 8c 13 bf 4e 7c 22 1f 90 79 ef 6b c2 78 7a bc fa e0 c3 77 3e ee b7 77 5b 7b fd b6 bc 96 77 e4 76 fb 61 6f fd ed 5b 97 b7 5f 8b bc d3 5a eb f2 ba ff
                                                                                                                                                                                                                          Data Ascii: PNGIHDRDTq.pHYs!8!8E1`sRGBgAMAa>VIDATx-YrnFi./f`e[r7oJ]"PEh#yoX[M61@6`/-/ka6]{ofq2]?>fN|"ykxzw>w[{wvao[_Z
                                                                                                                                                                                                                          2024-10-25 18:26:19 UTC967INData Raw: 36 17 b3 f6 4a b3 ea bb bc 79 f3 46 4e fd 13 79 ee 6d 97 ca ff 95 ad ea 7a d0 bd 6a 88 31 fe a7 de 48 7a e6 2f 00 43 d7 fd 7f 79 ce ab 9f 6b b0 d7 b2 78 ab 71 a5 29 5a fd d5 8d 54 6d b6 e4 06 6c f5 3d 67 2f de cc de 9c 8f ab 6f 2c c1 3f fc c3 3f fc c3 3f fc 67 d7 04 fe 9d 8c 1d f0 0f ff f0 0f ff f0 0f ff 67 76 cd 3a f8 87 7f f8 87 7f f8 17 f8 8f 73 aa 37 93 81 7f f8 87 ff 6f 04 ff 2f 17 fe e4 e5 ff bf f3 75 7e 30 7a 2d e1 5f b1 71 ff 37 42 ef df 08 ed f7 9f c6 3d 6b 40 7b 01 4c b0 d8 11 37 d9 5c df 2a 63 3c f5 0f 7a f2 06 bd eb d8 a8 30 0d b9 06 50 1b d8 d0 57 35 16 fb a9 fe 55 36 34 06 d3 e8 0a fb 97 9b f6 a5 46 59 35 94 2c c7 d9 bc 89 6f 04 71 2d e7 ab 26 98 8d d3 c6 28 e2 ff b1 e4 a4 31 ea 1e a8 ae 70 83 e8 e9 8d 42 4e 6f 24 8f 2b cb 1b 76 d6 b8 ae dc
                                                                                                                                                                                                                          Data Ascii: 6JyFNymzj1Hz/Cykxq)ZTml=g/o,???ggv:s7o/u~0z-_q7B=k@{L7\*c<z0PW5U64FY5,oq-&(1pBNo$+v
                                                                                                                                                                                                                          2024-10-25 18:26:19 UTC4053INData Raw: c5 80 7f f8 87 7f 81 ff 4c 2f fc c3 bf c0 3f fc 0b fc 0f 9d f0 ff f5 e0 ff 9f bd d5 fa 5f ff aa 7f 5b f4 2b fd 0d d1 c7 93 e5 4f 7f e9 8f e4 fe 30 f4 3e 4c f2 55 46 df 32 d8 af 6f 9f f7 39 f3 04 ff 98 1b 6b fd 86 8d b7 16 fa fe e9 5e 19 88 45 d5 45 ba 59 db dd 5a 3d be 02 66 b2 be 55 eb ee f3 be 09 cf 45 27 e2 de c6 d1 e6 b4 2a f6 3d 1f 33 04 bb fc f4 26 4d e2 df e1 f3 0e 44 b3 76 2d 70 b6 19 0e 9d 47 53 b6 6f 61 34 6d 56 c6 97 fb 8e 4a f0 a7 ef 6b d5 46 57 9f 63 5e 8a 86 21 fe cd 88 fc 6b f9 f6 dc c6 ba d2 3d c7 e9 24 8e 18 ad 6c a2 3b ea d5 0b 31 e7 c7 fa b0 b6 9d dd dc 24 89 cf fa 65 6d 24 fe b8 ba b5 6c f9 7d 6f 47 dc d1 5e f4 45 39 95 c3 f7 29 2f f0 bf ad 70 7a 86 6f ce 07 f8 df 2f c1 ff 3c e0 1f fe e1 df ce c1 3f fc c3 bf d1 01 ff 02 ff f0 0f ff d9
                                                                                                                                                                                                                          Data Ascii: L/?_[+O0>LUF2o9k^EEYZ=fUE'*=3&MDv-pGSoa4mVJkFWc^!k=$l;1$em$l}oG^E9)/pzo/<?
                                                                                                                                                                                                                          2024-10-25 18:26:19 UTC5930INData Raw: fc 0b fc c3 3f fc 7f d6 01 ff f0 af d7 e0 1f fe 05 fe 27 57 be 0c fe 5f bf fe fb f7 67 8d f2 39 8f cf a7 48 f6 f1 5b 1f 7c f8 ce 4d da ef bf 84 f0 4e bc 76 4f 92 2d 22 5b b8 ed 2a 04 76 54 f2 a3 60 fa 29 5c da 68 f6 ff 1d 4f a4 ed 1b 20 57 fc ca 1a 86 ea 4e 9a 94 5c 89 e3 dc 5e 13 fb f5 e2 ca 4e d5 cc 92 71 ec c5 ca 56 65 63 1c 3f 8a b8 79 fb fe ab ec cf c4 7c 75 8d ee db 9c 8b 7c fe 89 31 e5 c5 c4 e4 ae 0d 5f f7 85 bd ce 53 15 eb 6a 5f 33 79 93 f7 a7 e2 cc f2 ba 9a 8b 6b b7 f8 ae cd 0b fc 97 ba e0 ff 3c 56 f8 af e5 e1 7f 9e 87 7f f8 3f 9b 7f 62 c0 3f fc cb 99 2f 26 26 a7 1b fe e1 1f fe e1 bf d2 05 ff e7 b1 c2 7f 2d 0f ff f3 3c fc c3 ff d9 fc 13 03 fe e1 5f ce 7c 31 31 39 dd f0 0f ff f0 ff 05 f1 2f 7f f6 56 7b fd 2f bc fa f1 2f ff 54 3e a7 f1 b9 7d 43 f4
                                                                                                                                                                                                                          Data Ascii: ?'W_g9H[|MNvO-"[*vT`)\hO WN\^NqVec?y|u|1_Sj_3yk<V?b?/&&-<_|119/V{//T>}C
                                                                                                                                                                                                                          2024-10-25 18:26:19 UTC7116INData Raw: 7f ef a3 77 33 91 f4 81 e8 ad dd 7e 35 35 66 95 ee 89 4e 9f 9e 5b d9 98 a8 6c ce 5e 33 a3 65 10 d8 4d 0f 50 bb 39 a7 c8 80 af 89 b6 1b ab aa bd 4d eb 97 f7 67 2e a6 d8 10 7a da 3c 6d fc 46 bf 8b 73 97 4b 13 d4 cd 93 f5 5d 67 bf 52 0c 95 4e b5 17 be 16 1d f6 d4 ca 7a 7f b5 60 e3 b9 14 71 c7 bc e9 da ac a8 57 7b b8 1f bb 7d dc ae 35 6d 16 2d da 8f 31 db 73 7b 39 e6 23 8e 9a 89 f9 38 ca 64 f2 49 1d ca f0 5d 5c 7e a3 9e ec 46 b4 6a 08 43 67 f6 75 73 69 d1 1f f8 17 7b 0c ff f0 0f ff f0 0f ff f0 9f cc cd c7 51 26 93 87 7f 7f cd ba 0a ff 7e c0 3f fc c3 3f fc 1b 9d f0 0f ff 87 6c a5 67 d6 09 ff f0 0f ff d6 17 3d 85 7f f8 df e4 ac 5f de 1f f8 87 ff 79 6e 3e 8e 32 99 3c fc fb 6b d6 d5 2f 90 ff 4f a5 bd 9f b9 30 39 f6 ea 83 0f df f9 a4 b7 3f 49 a1 af 02 99 b4 4e 6b
                                                                                                                                                                                                                          Data Ascii: w3~55fN[l^3eMP9Mg.z<mFsK]gRNz`qW{}5m-1s{9#8dI]\~FjCgusi{Q&~??lg=_yn>2<k/O09?INk
                                                                                                                                                                                                                          2024-10-25 18:26:19 UTC8302INData Raw: c0 bf fd 8c f3 d5 ba 4d 46 a6 35 f0 6f af 4b aa 07 fe ad 3f f0 9f e8 87 7f f8 17 eb a3 08 fc af 06 fc 5f 1f f0 0f ff f0 af 36 e0 df 7e c6 f9 6a dd 26 23 d3 9a 6f 11 ff 37 a9 36 d0 2e ae 8a 20 6e 42 6b c7 6f 1d bb a7 be 36 50 fd e3 ed 4c 49 50 f9 66 fe 38 5d ba 6e 3f 52 bd dd 36 0d eb af c2 3d c0 70 3e a4 4f ef ed 71 fc 8c fe c6 46 99 c5 1e e7 67 a8 63 5c a3 60 3c 8c 12 f2 e7 9b 41 1c f7 37 33 54 2e ee 9f 6d 96 7b 0e 43 33 3b 7c eb c1 96 b5 60 fd 98 8a d7 ef a9 2c c7 2a 9f 7b 1c 7b e1 87 0d dc 72 d4 4d 1c 92 e5 b6 b2 e7 f5 4c 8d ad 8f a6 3a 35 58 8d f7 c8 cf 95 c6 36 f4 77 89 6f c3 0c 3d de d5 8c ad f1 c6 52 5c db 53 5d 27 0d c1 1b 84 7f f8 87 ff 23 26 f8 87 7f f8 87 7f f8 9f 75 c1 bf 2c e5 e0 7f e8 5b 0d f8 1f 7e c1 3f fc c3 3f fc eb 14 fc c3 7f bc 1e fc
                                                                                                                                                                                                                          Data Ascii: MF5oK?_6~j&#o76. nBko6PLIPf8]n?R6=p>OqFgc\`<A73T.m{C3;|`,*{{rML:5X6wo=R\S]'#&u,[~??
                                                                                                                                                                                                                          2024-10-25 18:26:19 UTC9488INData Raw: e7 e1 1f fe 6b ff e1 5f 65 e0 1f fe e1 1f fe 35 ee 11 1f fc 5b 7f e1 7f f6 17 fe e1 1f fe e1 5f 7d da ae 6d 1f e6 58 32 5b 3b 37 b7 49 a8 72 c0 cc 37 3b a7 49 f0 85 ec 8b af 85 27 d1 73 c1 e7 70 99 24 f6 0b 7e 45 dd f6 49 bc 03 39 ae c9 37 4b 26 1f b4 f6 15 b4 75 d3 2b 75 26 05 d5 b5 38 bb 5d 13 0a 33 c9 c1 91 73 e7 4f b1 be b2 9d 1e fb f3 d9 0f cd ad cf df 68 de be 11 a4 b6 bb 2f e0 5e fa a2 8d de ca 28 70 43 7e de 8f 16 be b2 1f 6d a8 ee 01 4f 0b 3e 78 5f f6 7a 6d 21 1f 2d 6b 46 f3 cd 20 36 eb 43 26 f8 e8 6f 04 76 7e d1 bc 7b 72 ad e7 f5 3c ec db cf 71 1d fe 33 fd f0 ef 75 c0 ff 10 83 7f f8 9f 07 fc c3 bf f7 1f fe e1 5f e0 3f 9c c3 3f fc c3 ff ae 0f fe 13 5f e0 1f fe e1 1f fe e1 1f fe 17 7e c1 3f fc 47 ff e1 3f 0c f8 5f f2 7f 5b be 99 60 87 75 32 93 19
                                                                                                                                                                                                                          Data Ascii: k_e5[_}mX2[;7Ir7;I'sp$~EI97K&u+u&8]3sOh/^(pC~mO>x_zm!-kF 6C&ov~{r<q3u_??_~?G?_[`u2
                                                                                                                                                                                                                          2024-10-25 18:26:19 UTC1932INData Raw: bb 01 ff f0 ef 06 fc c3 3f fc c3 7f 90 85 7f 81 7f 63 13 fe 05 fe 75 09 fc cf eb e0 ff 7c c0 3f fc c3 3f fc ef c7 6f c2 ff cd 29 b3 b0 6b 20 9a cc 95 73 46 a9 4b 82 1d f1 c9 b7 4e b7 fd ad 05 73 2e 27 36 2e 8d 51 98 c7 79 56 2c 53 d2 ed 9a 21 97 35 9b c7 d1 d4 9c 16 fe 4c f6 32 68 4c 41 4c d7 74 cd 2e 93 e4 2a 5d 93 36 f0 4c a7 59 3b d5 41 d0 db 2d 20 da 08 44 ea d8 87 ad c3 cf 7b 75 49 6c 1e ed f8 4a ff f8 cd e8 fd bc 57 4d cc 7e ee cd b5 db 79 bf 46 4a 1f 6d 1e b2 26 36 e2 48 fd 38 ea 4d f5 44 fb 56 e7 76 ed d8 87 b4 89 da 66 57 35 53 a3 b7 67 4d 2b d4 b7 6d bc 96 3b f8 1f eb e0 1f fe e1 5f e0 7f c8 c1 7f d0 0b ff b3 1f f0 0f ff 2b 7f e0 5f e0 5f e5 e1 ff f0 07 fe 05 fe 8d 2f f0 2f f0 bf b0 71 69 c0 3f fc c3 3f fc c3 3f fc fb 35 52 fa 08 ff df 7a fe 6f
                                                                                                                                                                                                                          Data Ascii: ?cu|??o)k sFKNs.'6.QyV,S!5L2hLALt.*]6LY;A- D{uIlJWM~yFJm&6H8MDVvfW5SgM+m;_+__//qi???5Rzo
                                                                                                                                                                                                                          2024-10-25 18:26:19 UTC9706INData Raw: 07 7e f2 7b d5 97 8a fe d9 51 35 ae 42 a7 81 64 f2 6f b9 17 7a ac f1 69 fc d9 4d c3 36 91 7a 6f dd 9a bb 0f 7f e3 5f f9 4e fb 97 be e4 07 86 f7 f1 9f fd e7 3f 7f 79 68 d8 fb 87 1f 6f 2f 1a c8 9b be 3d 53 b0 f0 cf fd f0 26 f7 87 bc 6f ff 85 37 df e6 cf 32 ee df 18 fd 77 ff 83 3f 7f fc 9b aa e9 78 a6 06 e1 df db 80 ff cf 8d ff e6 75 cf 7f d1 ca e6 e2 fc 9b e6 73 f8 fc b9 f3 7f 7a ed 8a 5f 57 ff 42 53 ed c9 99 0d f8 bf ee 9f b5 01 ff f0 3f 74 c0 ff b3 7a e1 1f fe 05 fe 4f fd 82 ff ca 0f f8 87 7f f8 87 ff 78 1d fe 93 01 ff c5 80 7f f8 bf ea 9f b5 01 ff f0 3f 74 c0 ff b3 7a bf 26 fc df 9c 62 dd 94 b6 7d f5 b6 6f 42 b5 b3 3a ea 46 a2 fa 24 ae ee 1e a6 5a bf d5 9d c9 d8 39 dd 38 5d 67 6d 9c 8c 9e f9 25 a2 31 6c c9 dd 7d d9 9b d0 14 73 f3 d7 e7 86 d1 5a d4 3b fb
                                                                                                                                                                                                                          Data Ascii: ~{Q5BdoziM6zo_N?yho/=S&o72w?xusz_WBS?tzOx?tz&b}oB:F$Z98]gm%1l}sZ;
                                                                                                                                                                                                                          2024-10-25 18:26:19 UTC13046INData Raw: 7f e1 b2 97 1b 17 61 f2 4f fe c1 d6 53 f8 ef da 32 4f aa 9c 81 8e 70 cd cf c1 3f e6 57 91 19 db 86 ac 83 cc fb 85 ff e0 62 26 1b 1b ed d8 ee 42 73 20 97 fc 0b f9 27 ff e4 df cc 27 ff e4 1f 6c 25 ff e4 9f fc 93 7f f2 4f fe c9 3f f9 27 ff e4 bf b3 c3 8f 27 ff e4 df c9 21 ff e4 ff 41 e1 7f 67 84 62 50 bc 51 18 c0 94 cc 32 65 34 66 b4 c8 3a bf 19 6b e4 a5 65 44 f2 86 67 1f 0c 3d 3f 76 be 5f 28 d0 95 7d 21 da 28 0a 7a 2e db 85 ea 75 94 73 25 16 b2 da 8a de 3c 8e 75 8d 37 da db 2a 74 1a 26 4a c2 02 62 63 92 36 6d 72 ef 3d 70 d9 8f d3 53 60 cb cd 9b b2 e1 fc 48 fd 59 ea 0a 21 36 0f b0 c6 20 ca 09 99 9d 3d c9 8e 1b 37 00 5c 6b 60 0a 39 71 63 a1 c8 89 9b 2f ce fe fe 49 a4 41 91 99 da bb bf 91 fc 6f fe c3 07 f2 d6 3b 67 72 6c 7b f6 e9 b4 7c c2 14 63 e8 f8 2b 7d e4
                                                                                                                                                                                                                          Data Ascii: aOS2Op?Wb&Bs ''l%O?''!AgbPQ2e4f:keDg=?v_(}!(z.us%<u7*t&Jbc6mr=pS`HY!6 =7\k`9qc/IAo;grl{|c+}


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          9192.168.2.44974876.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:19 UTC610OUTGET /Assets/Images/the-illustration-for-blue-section.svg HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://wave.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-25 18:26:19 UTC618INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598193
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="the-illustration-for-blue-section.svg"
                                                                                                                                                                                                                          Content-Length: 197822
                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:19 GMT
                                                                                                                                                                                                                          Etag: "3236e591380c160eb2687ff05c05db2b"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:25 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/the-illustration-for-blue-section.svg
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::ttsgq-1729880779548-83d97ee14333
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:19 UTC2372INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 30 36 32 22 20 68 65 69 67 68 74 3d 22 34 32 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 36 32 20 34 32 31 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 3c 67 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 30 5f 62 5f 30 5f 36 31 36 29 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 38 30 33 2e 32 38 34 20 30 2e 36 31 33 32 38 31 4c 32 33 39 2e 34 31 38 20 30 2e 36 31 33 32 38 31 4c 32 31 37 2e 37 33 20 34 32 30 2e 31 38 48 38 32 36 2e 37 37 39 4c 38 30 33 2e 32 38 34 20 30
                                                                                                                                                                                                                          Data Ascii: <svg width="1062" height="421" viewBox="0 0 1062 421" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><g filter="url(#filter0_b_0_616)"><path d="M803.284 0.613281L239.418 0.613281L217.73 420.18H826.779L803.284 0
                                                                                                                                                                                                                          2024-10-25 18:26:19 UTC937INData Raw: 34 20 37 38 2e 31 36 31 39 20 36 35 2e 37 34 34 33 43 37 39 2e 30 35 39 37 20 36 36 2e 32 31 30 32 20 37 39 2e 37 33 30 31 20 36 36 2e 38 35 35 31 20 38 30 2e 31 37 33 33 20 36 37 2e 36 37 39 43 38 30 2e 36 31 36 35 20 36 38 2e 34 39 37 32 20 38 30 2e 38 33 38 31 20 36 39 2e 34 34 33 32 20 38 30 2e 38 33 38 31 20 37 30 2e 35 31 37 43 38 30 2e 38 33 38 31 20 37 31 2e 35 38 35 32 20 38 30 2e 36 31 33 36 20 37 32 2e 35 32 35 36 20 38 30 2e 31 36 34 38 20 37 33 2e 33 33 38 31 43 37 39 2e 37 32 31 36 20 37 34 2e 31 34 34 39 20 37 39 2e 30 35 31 31 20 37 34 2e 37 37 32 37 20 37 38 2e 31 35 33 34 20 37 35 2e 32 32 31 36 43 37 37 2e 32 36 31 34 20 37 35 2e 36 37 30 35 20 37 36 2e 31 33 39 32 20 37 35 2e 38 39 34 39 20 37 34 2e 37 38 36 39 20 37 35 2e 38 39 34 39
                                                                                                                                                                                                                          Data Ascii: 4 78.1619 65.7443C79.0597 66.2102 79.7301 66.8551 80.1733 67.679C80.6165 68.4972 80.8381 69.4432 80.8381 70.517C80.8381 71.5852 80.6136 72.5256 80.1648 73.3381C79.7216 74.1449 79.0511 74.7727 78.1534 75.2216C77.2614 75.6705 76.1392 75.8949 74.7869 75.8949
                                                                                                                                                                                                                          2024-10-25 18:26:19 UTC4744INData Raw: 32 33 38 36 43 38 39 2e 38 37 35 37 20 36 39 2e 32 33 38 36 20 39 30 2e 35 39 31 36 20 36 39 2e 33 36 30 38 20 39 31 2e 32 38 34 38 20 36 39 2e 36 30 35 31 43 39 31 2e 39 37 38 20 36 39 2e 38 34 39 34 20 39 32 2e 36 30 30 31 20 37 30 2e 32 33 33 20 39 33 2e 31 35 31 33 20 37 30 2e 37 35 35 37 43 39 33 2e 37 30 32 34 20 37 31 2e 32 37 38 34 20 39 34 2e 31 33 37 31 20 37 31 2e 39 35 37 34 20 39 34 2e 34 35 35 33 20 37 32 2e 37 39 32 36 43 39 34 2e 37 37 33 34 20 37 33 2e 36 32 32 32 20 39 34 2e 39 33 32 35 20 37 34 2e 36 33 30 37 20 39 34 2e 39 33 32 35 20 37 35 2e 38 31 38 32 56 37 36 2e 37 32 31 36 48 38 34 2e 35 32 36 33 56 37 34 2e 38 31 32 35 48 39 32 2e 34 33 35 34 43 39 32 2e 34 33 35 34 20 37 34 2e 31 34 32 20 39 32 2e 32 39 39 20 37 33 2e 35 34 38
                                                                                                                                                                                                                          Data Ascii: 2386C89.8757 69.2386 90.5916 69.3608 91.2848 69.6051C91.978 69.8494 92.6001 70.233 93.1513 70.7557C93.7024 71.2784 94.1371 71.9574 94.4553 72.7926C94.7734 73.6222 94.9325 74.6307 94.9325 75.8182V76.7216H84.5263V74.8125H92.4354C92.4354 74.142 92.299 73.548
                                                                                                                                                                                                                          2024-10-25 18:26:19 UTC5930INData Raw: 33 20 31 33 36 2e 39 36 37 20 37 33 2e 36 32 37 38 43 31 33 36 2e 37 31 31 20 37 34 2e 33 31 35 33 20 31 33 36 2e 35 38 33 20 37 35 2e 30 39 30 39 20 31 33 36 2e 35 38 33 20 37 35 2e 39 35 34 35 43 31 33 36 2e 35 38 33 20 37 36 2e 38 32 39 35 20 31 33 36 2e 37 31 34 20 37 37 2e 36 31 36 35 20 31 33 36 2e 39 37 35 20 37 38 2e 33 31 35 33 43 31 33 37 2e 32 33 37 20 37 39 2e 30 31 34 32 20 31 33 37 2e 36 32 33 20 37 39 2e 35 36 38 32 20 31 33 38 2e 31 33 34 20 37 39 2e 39 37 37 33 43 31 33 38 2e 36 35 31 20 38 30 2e 33 38 30 37 20 31 33 39 2e 32 38 38 20 38 30 2e 35 38 32 34 20 31 34 30 2e 30 34 33 20 38 30 2e 35 38 32 34 5a 22 20 66 69 6c 6c 3d 22 62 6c 61 63 6b 22 2f 3e 0a 3c 72 65 63 74 20 78 3d 22 38 34 30 2e 36 35 36 22 20 79 3d 22 34 30 22 20 77 69 64
                                                                                                                                                                                                                          Data Ascii: 3 136.967 73.6278C136.711 74.3153 136.583 75.0909 136.583 75.9545C136.583 76.8295 136.714 77.6165 136.975 78.3153C137.237 79.0142 137.623 79.5682 138.134 79.9773C138.651 80.3807 139.288 80.5824 140.043 80.5824Z" fill="black"/><rect x="840.656" y="40" wid
                                                                                                                                                                                                                          2024-10-25 18:26:19 UTC7116INData Raw: 30 2e 37 33 38 36 20 39 35 34 2e 39 33 35 20 37 31 2e 31 31 39 33 20 39 35 35 2e 36 39 36 20 37 31 2e 38 38 30 37 43 39 35 36 2e 34 35 37 20 37 32 2e 36 34 32 20 39 35 36 2e 38 33 38 20 37 33 2e 37 35 32 38 20 39 35 36 2e 38 33 38 20 37 35 2e 32 31 33 31 56 38 34 48 39 35 33 2e 37 34 34 56 37 35 2e 36 39 30 33 43 39 35 33 2e 37 34 34 20 37 34 2e 38 37 37 38 20 39 35 33 2e 35 32 38 20 37 34 2e 32 38 34 31 20 39 35 33 2e 30 39 37 20 37 33 2e 39 30 39 31 43 39 35 32 2e 36 36 35 20 37 33 2e 35 32 38 34 20 39 35 32 2e 31 33 36 20 37 33 2e 33 33 38 31 20 39 35 31 2e 35 31 31 20 37 33 2e 33 33 38 31 43 39 35 30 2e 37 36 37 20 37 33 2e 33 33 38 31 20 39 35 30 2e 31 38 35 20 37 33 2e 35 37 31 20 39 34 39 2e 37 36 34 20 37 34 2e 30 33 36 39 43 39 34 39 2e 33 34 39
                                                                                                                                                                                                                          Data Ascii: 0.7386 954.935 71.1193 955.696 71.8807C956.457 72.642 956.838 73.7528 956.838 75.2131V84H953.744V75.6903C953.744 74.8778 953.528 74.2841 953.097 73.9091C952.665 73.5284 952.136 73.3381 951.511 73.3381C950.767 73.3381 950.185 73.571 949.764 74.0369C949.349
                                                                                                                                                                                                                          2024-10-25 18:26:19 UTC8302INData Raw: 35 2e 39 34 39 20 31 35 30 2e 32 39 33 43 31 34 36 2e 31 33 37 20 31 35 30 2e 31 30 35 20 31 34 36 2e 33 39 31 20 31 35 30 20 31 34 36 2e 36 35 36 20 31 35 30 43 31 34 36 2e 39 32 31 20 31 35 30 20 31 34 37 2e 31 37 36 20 31 35 30 2e 31 30 35 20 31 34 37 2e 33 36 33 20 31 35 30 2e 32 39 33 43 31 34 37 2e 35 35 31 20 31 35 30 2e 34 38 20 31 34 37 2e 36 35 36 20 31 35 30 2e 37 33 35 20 31 34 37 2e 36 35 36 20 31 35 31 56 31 35 32 48 31 35 30 2e 36 35 36 43 31 35 30 2e 39 32 31 20 31 35 32 20 31 35 31 2e 31 37 36 20 31 35 32 2e 31 30 35 20 31 35 31 2e 33 36 33 20 31 35 32 2e 32 39 33 43 31 35 31 2e 35 35 31 20 31 35 32 2e 34 38 20 31 35 31 2e 36 35 36 20 31 35 32 2e 37 33 35 20 31 35 31 2e 36 35 36 20 31 35 33 5a 4d 31 34 39 2e 36 35 36 20 31 35 34 48 31 34
                                                                                                                                                                                                                          Data Ascii: 5.949 150.293C146.137 150.105 146.391 150 146.656 150C146.921 150 147.176 150.105 147.363 150.293C147.551 150.48 147.656 150.735 147.656 151V152H150.656C150.921 152 151.176 152.105 151.363 152.293C151.551 152.48 151.656 152.735 151.656 153ZM149.656 154H14
                                                                                                                                                                                                                          2024-10-25 18:26:19 UTC6676INData Raw: 32 2e 35 36 20 31 36 37 2e 34 35 35 43 32 37 32 2e 35 36 20 31 36 36 2e 36 34 32 20 32 37 32 2e 34 34 33 20 31 36 35 2e 39 32 20 32 37 32 2e 32 31 20 31 36 35 2e 32 39 43 32 37 31 2e 39 37 37 20 31 36 34 2e 36 35 39 20 32 37 31 2e 36 33 31 20 31 36 34 2e 31 36 35 20 32 37 31 2e 31 37 20 31 36 33 2e 38 30 37 43 32 37 30 2e 37 31 20 31 36 33 2e 34 34 39 20 32 37 30 2e 31 33 36 20 31 36 33 2e 32 37 20 32 36 39 2e 34 34 39 20 31 36 33 2e 32 37 43 32 36 38 2e 37 39 20 31 36 33 2e 32 37 20 32 36 38 2e 32 33 20 31 36 33 2e 34 34 33 20 32 36 37 2e 37 37 20 31 36 33 2e 37 39 43 32 36 37 2e 33 31 20 31 36 34 2e 31 33 36 20 32 36 36 2e 39 36 20 31 36 34 2e 36 32 32 20 32 36 36 2e 37 32 32 20 31 36 35 2e 32 34 37 43 32 36 36 2e 34 38 39 20 31 36 35 2e 38 37 32 20 32
                                                                                                                                                                                                                          Data Ascii: 2.56 167.455C272.56 166.642 272.443 165.92 272.21 165.29C271.977 164.659 271.631 164.165 271.17 163.807C270.71 163.449 270.136 163.27 269.449 163.27C268.79 163.27 268.23 163.443 267.77 163.79C267.31 164.136 266.96 164.622 266.722 165.247C266.489 165.872 2
                                                                                                                                                                                                                          2024-10-25 18:26:19 UTC10674INData Raw: 31 2e 37 35 33 20 38 37 30 2e 33 32 33 20 31 36 31 2e 33 34 34 43 38 37 30 2e 39 30 38 20 31 36 30 2e 39 32 39 20 38 37 31 2e 35 37 36 20 31 36 30 2e 37 32 32 20 38 37 32 2e 33 32 36 20 31 36 30 2e 37 32 32 43 38 37 32 2e 34 39 36 20 31 36 30 2e 37 32 32 20 38 37 32 2e 36 38 37 20 31 36 30 2e 37 33 20 38 37 32 2e 38 39 37 20 31 36 30 2e 37 34 37 43 38 37 33 2e 31 31 33 20 31 36 30 2e 37 35 39 20 38 37 33 2e 32 39 32 20 31 36 30 2e 37 37 38 20 38 37 33 2e 34 33 34 20 31 36 30 2e 38 30 37 56 31 36 33 2e 36 34 35 43 38 37 33 2e 33 30 33 20 31 36 33 2e 35 39 39 20 38 37 33 2e 30 39 36 20 31 36 33 2e 35 36 20 38 37 32 2e 38 31 32 20 31 36 33 2e 35 32 36 43 38 37 32 2e 35 33 33 20 31 36 33 2e 34 38 36 20 38 37 32 2e 32 36 33 20 31 36 33 2e 34 36 36 20 38 37 32
                                                                                                                                                                                                                          Data Ascii: 1.753 870.323 161.344C870.908 160.929 871.576 160.722 872.326 160.722C872.496 160.722 872.687 160.73 872.897 160.747C873.113 160.759 873.292 160.778 873.434 160.807V163.645C873.303 163.599 873.096 163.56 872.812 163.526C872.533 163.486 872.263 163.466 872
                                                                                                                                                                                                                          2024-10-25 18:26:19 UTC11860INData Raw: 20 33 35 38 2e 36 31 39 20 32 33 37 2e 38 34 34 20 33 35 38 2e 32 34 34 20 32 33 37 2e 35 38 32 20 33 35 37 2e 39 34 39 43 32 33 37 2e 33 32 31 20 33 35 37 2e 36 34 38 20 32 33 36 2e 39 35 35 20 33 35 37 2e 33 39 38 20 32 33 36 2e 34 38 33 20 33 35 37 2e 31 39 39 43 32 33 36 2e 30 31 37 20 33 35 36 2e 39 39 34 20 32 33 35 2e 34 37 32 20 33 35 36 2e 38 31 32 20 32 33 34 2e 38 34 37 20 33 35 36 2e 36 35 33 4c 32 33 32 2e 38 36 31 20 33 35 36 2e 31 34 32 43 32 33 31 2e 34 32 33 20 33 35 35 2e 37 37 33 20 32 33 30 2e 32 38 37 20 33 35 35 2e 32 31 33 20 32 32 39 2e 34 35 32 20 33 35 34 2e 34 36 33 43 32 32 38 2e 36 32 32 20 33 35 33 2e 37 30 37 20 32 32 38 2e 32 30 37 20 33 35 32 2e 37 30 35 20 32 32 38 2e 32 30 37 20 33 35 31 2e 34 35 35 43 32 32 38 2e 32 30
                                                                                                                                                                                                                          Data Ascii: 358.619 237.844 358.244 237.582 357.949C237.321 357.648 236.955 357.398 236.483 357.199C236.017 356.994 235.472 356.812 234.847 356.653L232.861 356.142C231.423 355.773 230.287 355.213 229.452 354.463C228.622 353.707 228.207 352.705 228.207 351.455C228.20
                                                                                                                                                                                                                          2024-10-25 18:26:19 UTC10234INData Raw: 36 32 2e 37 35 36 20 39 39 32 2e 32 34 39 20 32 36 33 2e 30 37 34 48 39 39 32 2e 34 32 56 32 36 30 2e 39 30 39 48 39 39 35 2e 34 36 32 56 32 37 34 2e 32 31 33 43 39 39 35 2e 34 36 32 20 32 37 35 2e 33 33 32 20 39 39 35 2e 31 39 35 20 32 37 36 2e 32 35 39 20 39 39 34 2e 36 36 31 20 32 37 36 2e 39 39 31 43 39 39 34 2e 31 32 37 20 32 37 37 2e 37 32 34 20 39 39 33 2e 33 39 37 20 32 37 38 2e 32 37 33 20 39 39 32 2e 34 37 31 20 32 37 38 2e 36 33 36 43 39 39 31 2e 35 34 35 20 32 37 39 20 39 39 30 2e 34 39 34 20 32 37 39 2e 31 38 32 20 39 38 39 2e 33 31 37 20 32 37 39 2e 31 38 32 5a 4d 39 38 39 2e 33 34 33 20 32 37 31 2e 33 39 32 43 39 38 39 2e 39 39 36 20 32 37 31 2e 33 39 32 20 39 39 30 2e 35 35 33 20 32 37 31 2e 32 33 33 20 39 39 31 2e 30 31 33 20 32 37 30 2e
                                                                                                                                                                                                                          Data Ascii: 62.756 992.249 263.074H992.42V260.909H995.462V274.213C995.462 275.332 995.195 276.259 994.661 276.991C994.127 277.724 993.397 278.273 992.471 278.636C991.545 279 990.494 279.182 989.317 279.182ZM989.343 271.392C989.996 271.392 990.553 271.233 991.013 270.


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          10192.168.2.44975076.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:19 UTC603OUTGET /Assets/Images/illustration-mobile-banner.png HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://wave.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-25 18:26:19 UTC599INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598193
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="illustration-mobile-banner.png"
                                                                                                                                                                                                                          Content-Length: 54532
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:19 GMT
                                                                                                                                                                                                                          Etag: "bf9f74e9ab44b75c5f948c701c8f097c"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:25 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/illustration-mobile-banner.png
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::lshbj-1729880779549-87044ed6cffd
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:19 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 74 00 00 00 ed 08 06 00 00 00 af 7d 8e 6c 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 d4 99 49 44 41 54 78 01 ec fd 07 80 65 c5 75 27 8c 9f 7a af 73 98 ee c9 79 a6 87 49 64 86 24 09 21 c1 20 84 10 4a 80 24 5b 72 90 00 e7 b0 b6 d0 ae f5 ed 7a 3f 7b 01 7b bf ff da 9f bd 2b c9 fe 6c 79 bd 96 40 92 83 02 36 20 c9 ca c0 80 04 42 22 0c 71 60 02 4c 4f ce a1 bb a7 7b 7a ba fb bd fa d7 b9 75 ab ea 9c 0a f7 bd 1e 26 f4 0c 73 a0 e7 bd 77 6f 85 53 e9 77 7e 75 aa 6e 5d 80 33 72 46 ce c8 19 39 23 a7 85 08 38 85 a5 bb e7 be ee 8e 56 b8 65 ce 9c f6 15 8b 7a 3a 7a e6 cf 69 85 ee ae 46 68 6c 6e 50 77 65 1e
                                                                                                                                                                                                                          Data Ascii: PNGIHDRt}lpHYssRGBgAMAaIDATxeu'zsyId$! J$[rz?{{+ly@6 B"q`LO{zu&swoSw~un]3rF9#8Vez:ziFhlnPwe
                                                                                                                                                                                                                          2024-10-25 18:26:19 UTC956INData Raw: d4 93 76 6d c3 2b c1 af bb 93 3b fe c7 c6 24 ec dd 37 0c f3 e6 b4 ad 98 39 65 ca 2d 30 41 65 c2 02 fa d4 a5 5f bb f5 ec 25 dd 3d 7d 03 a3 ca d5 e2 a6 87 1c f8 b2 7f 2d 78 ba eb ce 0a 53 20 13 75 0c 36 61 d3 f5 3b 82 2c 60 4a d2 db 02 c8 a6 b6 91 4e 9d d0 c7 63 a9 dc c7 9d 06 84 28 c8 79 6c de 37 12 61 58 53 4f 46 37 ae ab 65 d3 76 06 10 d6 13 d1 1c 80 0d 56 5a 17 f1 72 c4 ea 56 ca 74 9d fb 6c 8a af 69 d0 f2 71 06 ca 59 31 26 21 03 37 40 28 1a d8 7c 00 12 d1 bc 6b 0b cf cb a4 09 5c 2f 2f 3c d7 05 88 01 f4 0d 49 6e a0 81 cf 90 62 60 9e a5 26 44 c2 75 66 ff c0 95 35 6e 2c 2c e4 47 08 83 19 83 e4 5a c0 d2 5d fa 24 16 c4 d9 ff c9 1c ff 7b f7 8f c8 49 93 9a 60 f9 d9 5d b7 c2 04 95 09 0b e8 cb 16 75 5c d4 d9 d1 90 3d 38 84 12 1d f0 fa 5f de 31 d4 37 5c 40 2d 97
                                                                                                                                                                                                                          Data Ascii: vm+;$79e-0Ae_%=}-xS u6a;,`JNc(yl7aXSOF7evVZrVtliqY1&!7@(|k\//<Inb`&Duf5n,,GZ]${I`]u\=8_17\@-
                                                                                                                                                                                                                          2024-10-25 18:26:19 UTC4744INData Raw: 43 36 de 78 3d d0 19 14 1e aa d7 a5 dc 19 3f 7b 7a 3f ac 7e fe 20 2c ee e9 80 3f fa 83 f3 40 b9 38 74 7b a9 f1 a5 48 92 34 63 d7 e4 8b e3 af 54 32 c5 2e a9 df 66 81 5d 64 63 12 ef b7 aa b1 5b 2e 09 56 bf 18 07 d3 6a 6c c4 b1 5b 4f bf d6 6d 34 7c a4 2a 5b 5a 4a 70 ee a2 16 98 88 32 61 19 7a 4b b3 e8 1e 1a 92 1e c0 38 06 88 bf 4c c5 23 10 ff e2 87 17 42 7f df 28 fc cf bf 59 0b 07 fb c7 b2 07 7f 76 ec 3e 0c d7 5e 35 33 eb 2c 47 8e 48 78 c7 d5 33 e0 a2 f3 bb 01 0f e4 79 f5 b5 43 f0 6f ff be 55 8c 8c 56 e1 77 7f 75 89 78 79 5d 3f 2c 5e d4 09 33 a7 35 c3 cb eb fb e1 5f 15 3b a8 54 10 9c db c4 0d d7 ce 82 d9 33 5b 61 70 68 0c 7e f8 c8 4e f1 dc 8b 07 b3 4e 73 e5 9b a7 ab bf a9 a2 a1 01 d3 1b 84 6f 7e 7f 1b 1c 56 33 0a ec 28 87 06 47 01 20 7c 42 8d b2 a3 f4 34 95
                                                                                                                                                                                                                          Data Ascii: C6x=?{z?~ ,?@8t{H4cT2.f]dc[.Vjl[Om4|*[ZJp2azK8L#B(Yv>^53,GHx3yCoUVwuxy]?,^35_;T3[aph~NNso~V3(G |B4
                                                                                                                                                                                                                          2024-10-25 18:26:19 UTC5930INData Raw: d4 ec 4f 22 56 34 ab 8b df 9f 29 6d 37 ba c6 0d f5 c4 1b ff 86 68 76 36 76 75 c1 04 93 89 ca d0 bb 33 86 1e 70 61 6f 1b 60 41 67 93 11 16 ea 5b 75 3f 6d fe db 67 20 b1 0e 17 82 7c e1 34 d1 2c 10 09 61 52 4c 0c 12 1f 28 43 3d fd e9 31 40 ed 9d 14 92 b0 36 03 64 82 80 88 ed d0 6c 31 94 33 67 2f 45 11 d9 7b 2c 7d 03 90 92 6a c1 ee 0a 91 ef 01 b4 f9 78 60 4a f4 06 5f 27 53 1e fa 19 3e 9c 22 59 da b1 45 67 1b 3f 62 78 4c bb 04 65 60 0b 6c 54 0f f0 f2 f7 75 8e ef f9 a6 91 05 db e7 1f 02 70 1c e4 63 f9 1b 6c 0b 1f a4 32 3a 0b 41 00 ce df 91 94 e7 c6 67 17 61 53 c6 67 60 66 1c 82 31 30 41 99 d3 c6 63 62 8c ff aa 94 20 0b 47 da c9 93 09 09 e8 b8 ff 3c 55 69 be d5 65 f7 98 f5 76 42 1b d3 7c a6 2c bf 4d 9b f8 6a a9 8b c1 84 cf 53 16 e9 a9 67 7e 9d 77 fa 9c 65 13 63
                                                                                                                                                                                                                          Data Ascii: O"V4)m7hv6vu3pao`Ag[u?mg |4,aRL(C=1@6dl13g/E{,}jx`J_'S>"YEg?bxLe`lTupcl2:AgaSg`f10Acb G<UievB|,MjSg~wec
                                                                                                                                                                                                                          2024-10-25 18:26:19 UTC7116INData Raw: 30 b3 75 73 cf c4 35 78 61 30 89 ce 04 f0 3e fe d1 99 3e fe 36 18 84 9f 0f 3f fc b0 8d 83 f7 a8 d0 99 05 de c3 bc 8f 02 9f b2 08 a5 7c ef 79 dd f2 cc ce 2a 2c 99 23 60 c7 21 55 f1 67 95 19 98 a3 7c fc 9d 0d 30 30 2a 61 e6 34 01 cf f6 56 eb 4e d7 4c 99 50 10 90 1f 79 e4 91 cc 05 83 56 17 1b 09 05 1b 0c 99 fc 4d 37 dd 94 55 d2 35 d7 5c 93 c5 4b 5d c7 3f 6c f0 4d 9b 36 65 15 44 c3 61 5e 0f 3c f0 00 8c 57 a6 4f 6b 12 0e 70 73 b6 c3 06 82 28 e0 bc 16 f4 0a a6 b8 c4 d9 20 69 3c 07 40 e6 aa 70 e1 25 cd 43 26 74 90 c1 8b 9d 83 41 2d 43 4c 27 0c 9c 5d 73 65 76 6c 2f 04 09 fa 7b c6 68 bf 58 f9 e4 0f 94 9f b9 0a db e7 f6 c0 77 cf 7b 07 be 7e 82 cf 26 22 0c d2 a5 cd 7d b8 ee 5a ac ac 9c 4d bb 99 8b 60 d5 c5 fd c7 7e 9b c4 16 11 fd fc 48 1c a5 73 7f 63 9b fc fa 15 1f
                                                                                                                                                                                                                          Data Ascii: 0us5xa0>>6?|y*,#`!Ug|00*a4VNLPyVM7U5\K]?lM6eDa^<WOkps( i<@p%C&tA-CL']sevl/{hXw{~&"}ZM`~Hsc
                                                                                                                                                                                                                          2024-10-25 18:26:19 UTC8302INData Raw: 7e e2 31 e0 b0 0f b9 3e 66 81 99 cc fe 4e 95 f1 3f a6 5d 2e 30 7b 72 0b 4c 04 99 30 80 5e 6a 41 76 2e b3 bf 18 23 8d 4c a9 f8 56 ff 48 e7 ab e5 da 88 4d eb c8 dd cc af e9 ef 3f 95 35 3a 8d b9 49 9f 48 2b 66 0f b4 8c 2e 1f 9d 06 04 2e 89 18 9b e6 df c3 3a 93 5e 7e 2c be 10 10 fa b0 79 38 7f 5a 4f d2 22 5f e8 23 d6 3a c8 fe a6 4e b1 77 aa de 6a b8 7c f3 1a 28 47 0e d6 32 83 a9 c4 9e 7c a4 e5 e0 06 08 c3 a1 7f fe 81 cb df 0f bd 0b 96 41 61 03 1f 85 60 6b ad 59 7e 09 fc 70 e9 db 73 3f 77 30 98 45 2a 26 40 ac 8f 08 d9 59 39 02 f3 b7 ac cf 7e 6d 9e b1 10 06 45 83 9d 25 65 39 46 59 60 d8 37 85 c7 da 45 1e 37 de 36 5a 27 49 e2 ca a8 31 8a 3d 38 16 73 77 84 e9 fb c6 c2 95 49 df 15 ac 83 d4 51 8f 64 ef f9 a9 32 fe ab 39 a0 8b f6 ea 64 98 00 32 61 00 bd ad b9 71 61
                                                                                                                                                                                                                          Data Ascii: ~1>fN?].0{rL0^jAv.#LVHM?5:IH+f..:^~,y8ZO"_#:Nwj|(G2|Aa`kY~ps?w0E*&@Y9~mE%e9FY`7E76Z'I1=8swIQd29d2aqa
                                                                                                                                                                                                                          2024-10-25 18:26:19 UTC6676INData Raw: 84 05 eb 50 d9 00 d4 df cc ff b9 d0 30 6e e7 0a bf 4e dd 15 6e f1 cb 32 30 f3 2f 03 ed 94 bf 99 32 e4 84 2b 27 21 6e 5a 2f 23 0c db 07 29 c7 c6 4d 98 5a f9 88 c0 28 42 a4 3c fc 77 6a 46 e0 f4 e5 79 d4 70 41 48 60 8c 38 66 f4 e2 46 d4 9f 99 a5 f3 4d cd 46 32 43 2d e8 8c c2 19 be 6c 46 22 04 2b 33 89 e9 b9 b3 38 03 8f b5 95 d3 c9 b5 a7 af 37 1e 07 fd 3f ff 66 2d 9c 11 2b 77 1e cd db 8a 50 8e 29 a0 e7 6f d7 b8 06 ce 80 fa 31 17 04 f3 7f fd c6 56 fb 9b 4e a1 e3 c0 07 6c 81 2d ce a8 43 71 ac d2 31 74 6e 20 4c ea b1 38 5e 5a f9 40 f6 5d 25 92 f8 a2 49 22 0c 00 8c 8e da 7d 40 1f 46 89 e5 03 90 f6 e7 86 ac 37 2c 77 e8 2e 32 4c 35 cd 6e 69 fa 21 f0 d2 47 f4 9d 9e 31 a3 e1 d7 51 b8 b7 5c 1b 30 08 b6 35 32 57 56 50 9e d0 85 62 fb 82 a6 c6 61 2c f3 08 90 c7 b8 a9 9e
                                                                                                                                                                                                                          Data Ascii: P0nNn20/2+'!nZ/#)MZ(B<wjFypAH`8fFMF2C-lF"+387?f-+wP)o1VNl-Cq1tn L8^Z@]%I"}@F7,w.2L5ni!G1Q\052WVPba,
                                                                                                                                                                                                                          2024-10-25 18:26:19 UTC10674INData Raw: 50 9c 5f 50 02 7f d3 08 78 60 c0 e3 19 50 8b 31 db 50 9c 9f 31 0d 9c 71 f6 10 b2 30 13 d6 0e 60 02 98 74 5a 26 4c b8 48 d7 e6 83 28 4f 33 78 d2 cd d3 8e 00 b0 79 d1 45 38 e0 42 f6 62 e2 1a bd 29 b0 d0 29 36 16 e3 a5 97 fb 2c f0 cd 56 4c fa aa 2b a7 31 e5 67 4d 6f 12 f8 c4 26 02 15 86 ff d9 d3 fb 72 1f ba 9e 05 fc e4 c9 7d 70 38 67 d2 f8 74 e5 8a 0b 69 7f 97 62 e1 82 36 b8 f2 cd d3 b2 5f e8 23 7e ea d9 03 d6 d0 2b cf b8 c4 6d 8c 5a 1f 80 96 d6 06 30 db f1 70 11 ea e9 e7 0e 64 f7 d0 28 5c 77 cd 4c 98 31 b5 89 b0 f3 92 7c db 5b a6 c1 59 3d 7a cb 1f ba 81 9e 5f 73 d0 f6 37 3c 42 e0 a9 67 f7 67 df f1 e8 80 f7 5e 3f 27 7b c2 d3 08 ee ff c6 73 62 ba bb f4 b6 4b 04 d6 0d 1b 0f d9 fb 2d 4d 25 61 8c 10 96 bd bd b5 1c 6d 4b ac 03 ba 0e 81 eb 0d b4 ee f1 b3 4d 95 eb
                                                                                                                                                                                                                          Data Ascii: P_Px`P1P1q0`tZ&LH(O3xyE8Bb))6,VL+1gMo&r}p8gtib6_#~+mZ0pd(\wL1|[Y=z_s7<Bgg^?'{sbK-M%amKM
                                                                                                                                                                                                                          2024-10-25 18:26:19 UTC7762INData Raw: 78 c7 15 98 e8 ba 8c 0e ec ed 33 24 c6 28 09 62 a0 b4 b2 f6 ec 6b 34 48 d5 7c e5 b5 24 34 08 ea 69 b6 66 f6 2d ad 0d f2 d6 5f e8 c9 dc 45 af 6d 1a 94 fb f6 0f 0b ca e0 4c fd 64 df 35 e8 79 c0 99 85 a0 05 01 08 5e 25 98 d7 6e 84 3d d2 7e ed d2 f3 66 72 c0 8d b5 eb bf 74 e6 95 36 42 34 9d fc c9 dc a0 5f e4 69 d9 d9 24 07 d1 d3 77 fc e3 69 8b 18 a0 b1 a5 b9 0b 4e a0 9c b4 b3 5c b4 05 33 15 68 44 40 1a d0 a8 b8 2d 5d 86 61 e8 eb 1e 80 02 f5 71 39 70 91 6e 22 1c 36 3a 19 06 fe 94 2d 1f 3c 44 c2 f8 d4 3f 19 8a eb cc 86 27 39 3d c3 13 12 89 56 92 97 c9 cf d7 3d 7e 6c 7c a8 be 8f 31 36 3d 84 b4 cf 56 e6 3b 1e d8 c0 8d 97 cd f3 2b 7a 27 08 0a 33 18 f2 36 13 04 33 31 a8 01 d7 cc 08 11 7d 64 3e d2 43 50 ca 41 96 e6 5a 95 de 69 1e 04 90 aa 1c a0 04 71 34 09 41 d9 28
                                                                                                                                                                                                                          Data Ascii: x3$(bk4H|$4if-_EmLd5y^%n=~frt6B4_i$wiN\3hD@-]aq9pn"6:-<D?'9=V=~l|16=V;+z'3631}d>CPAZiq4A(


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          11192.168.2.44975176.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:19 UTC596OUTGET /Assets/Images/illustration_record.png HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://wave.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-25 18:26:19 UTC586INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598194
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="illustration_record.png"
                                                                                                                                                                                                                          Content-Length: 694330
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:19 GMT
                                                                                                                                                                                                                          Etag: "c3cfe232a630b0e7e48b6d5f65a932c1"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:25 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/illustration_record.png
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::x46zd-1729880779601-234c42c3078c
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:19 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 e1 00 00 05 07 08 06 00 00 00 35 74 63 43 00 00 00 09 70 48 59 73 00 00 21 38 00 00 21 38 01 45 96 31 60 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 0a 97 cf 49 44 41 54 78 01 ec fd 77 b0 64 69 7a df f9 3d c7 a4 bb be bc 77 5d 55 6d 67 da 8d c3 c0 10 43 70 06 c2 10 86 20 29 ee 6a 97 8a 5d 72 a5 90 42 11 e2 72 f4 c7 52 2b 29 42 9c 8d 50 48 1b ab 3f 08 89 b1 44 90 5c 12 c0 06 1c 01 c2 13 84 60 67 06 e3 07 e3 4d fb ee f2 d5 5d fe fa 9b ee 9c a3 e7 79 de f7 e4 bd 55 5d dd 5d 3d d3 7d a6 bb eb fb e9 b9 73 eb e6 cd 9b 37 33 6f 66 46 fe ce f3 bc cf 9b c8 5b d4 c7 3f 56 2d f4 45 1e 2d 0b 79 34 49 e5 88 9e 74 b4 d2 8f 44 64 a1 aa 64 41 bf 5e 10 00 00 00 00 c0 dd
                                                                                                                                                                                                                          Data Ascii: PNGIHDR5tcCpHYs!8!8E1`sRGBgAMAaIDATxwdiz=w]UmgCp )j]rBrR+)BPH?D\`gM]yU]]=}s73ofF[?V-E-y4ItDddA^
                                                                                                                                                                                                                          2024-10-25 18:26:19 UTC971INData Raw: 00 00 00 68 08 21 1c 00 00 00 00 80 86 10 c2 01 00 00 00 00 68 08 21 1c 00 00 00 00 80 86 10 c2 01 00 00 00 00 68 08 21 1c 00 00 00 00 80 86 10 c2 01 00 00 00 00 68 08 21 1c 00 00 00 00 80 86 10 c2 01 00 00 00 00 68 08 21 1c 00 00 00 00 80 86 10 c2 01 00 00 00 00 68 08 21 1c 00 00 00 00 80 86 10 c2 01 00 00 00 00 68 08 21 1c 00 00 00 00 80 86 10 c2 01 00 00 00 00 68 08 21 1c 00 00 00 00 80 86 10 c2 01 00 00 00 00 68 08 21 1c 00 00 00 00 80 86 10 c2 01 00 00 00 00 68 08 21 1c 00 00 00 00 80 86 10 c2 01 00 00 00 00 68 08 21 1c 00 00 00 00 80 86 10 c2 01 00 00 00 00 68 08 21 1c 00 00 00 00 80 86 10 c2 01 00 00 00 00 68 08 21 1c 00 00 00 00 80 86 10 c2 01 00 00 00 00 68 08 21 1c 00 00 00 00 80 86 10 c2 01 00 00 00 00 68 08 21 1c 00 00 00 00 80 86 10 c2 01 00
                                                                                                                                                                                                                          Data Ascii: h!h!h!h!h!h!h!h!h!h!h!h!h!h!h!
                                                                                                                                                                                                                          2024-10-25 18:26:19 UTC4744INData Raw: 00 68 08 21 1c 00 00 00 00 80 86 10 c2 01 00 00 00 00 68 08 21 1c 00 00 00 00 80 86 10 c2 01 00 00 00 00 68 08 21 1c 00 00 00 00 80 86 10 c2 01 00 00 00 00 68 08 21 1c 00 00 00 00 80 86 10 c2 01 00 00 00 00 68 08 21 1c 00 00 00 00 80 86 10 c2 01 00 00 00 00 68 08 21 1c 00 00 00 00 80 86 10 c2 01 00 00 00 00 68 08 21 1c 00 00 00 00 80 86 10 c2 01 00 00 00 00 68 08 21 1c 00 00 00 00 80 86 10 c2 01 00 00 00 00 68 08 21 1c 00 00 00 00 80 86 10 c2 01 00 00 00 00 68 08 21 1c 00 00 00 00 80 86 10 c2 01 00 00 00 00 68 08 21 1c 00 00 00 00 80 86 10 c2 01 00 00 00 00 68 08 21 1c 00 00 00 00 80 86 10 c2 01 00 00 00 00 68 08 21 1c 00 00 00 00 80 86 10 c2 01 00 00 00 00 68 08 21 1c 00 00 00 00 80 86 10 c2 01 00 00 00 00 68 08 21 1c 00 00 00 00 80 86 10 c2 01 00 00 00
                                                                                                                                                                                                                          Data Ascii: h!h!h!h!h!h!h!h!h!h!h!h!h!h!h!
                                                                                                                                                                                                                          2024-10-25 18:26:19 UTC5930INData Raw: 34 84 5b ae ce d2 2c 8c 3f 9f 8c 73 93 18 c4 d3 cd af 25 5e 40 12 d6 88 87 f6 74 ad 7f 97 b1 61 3d 2d fc b2 4b fd de 38 8d 5b 9c 59 18 d7 cb 49 47 85 6f 83 66 03 d7 0f ce ec 94 bd ef da 29 3f fa ae 1f 90 4f 7d f3 f3 f2 d9 6f 7e 51 fe e4 cb 36 c8 ed 19 59 1b 6c dc 14 c4 5f 6d 98 db ad 07 19 36 ab e3 a5 ac ad ad 4a bf bf 21 cb 4b 4b 3e 3d dd 06 b9 ad 2c 2f c9 d9 33 67 64 fb 8e 1d 72 e4 c8 51 39 7c f8 88 cc cc 8e 24 ef 5c 91 de b6 73 d2 99 dd 23 c5 e0 90 f4 57 6d 90 db 94 00 77 82 35 e1 00 00 00 c0 5d a8 dd ae e4 f2 f5 3f 94 8b 2f 3e ad 95 e0 15 0f e2 b7 86 d4 cc be f6 70 9c 4a 27 6b c9 ff f6 6f fe e7 f2 9e a3 0f 4a 32 ac f7 32 bb a5 12 9d 6c 6d 49 df 12 ce 93 50 0d 9f 7c cf 17 85 5b 75 bc b0 d1 67 1a ea 4b 49 e3 79 7c 12 7b 1a ce 9a fa 54 76 3d ad 28 24 b1
                                                                                                                                                                                                                          Data Ascii: 4[,?s%^@ta=-K8[YIGof)?O}o~Q6Yl_m6J!KK>=,/3gdrQ9|$\s#Wmw5]?/>pJ'koJ22lmIP|[ugKIy|{Tv=($
                                                                                                                                                                                                                          2024-10-25 18:26:19 UTC7116INData Raw: d7 71 a7 59 cb ab e8 e3 2c 17 9b a5 6e 2d f0 79 2a 7e 7e 5b af 6d d5 f3 74 1c 82 ac b7 bf 17 1a ec f5 77 da fe df 45 11 5a e4 d3 56 a2 01 bc 23 cb ed 5c 36 f2 44 a6 da 95 b4 87 fa fb d6 3a 92 0c b4 fa 3f ee f8 da 74 3b f0 50 8e f4 e7 3c 84 5b b0 0e ed ed 76 8d 4a 6b bd b7 56 79 3d 2d f1 41 70 61 fb b6 7a 5f 72 3f 4d 7f 28 d7 eb 6c 83 de 47 6b 1a b4 07 7a 5f eb ef 7b ff c1 f7 ca e3 47 1e 95 0b 37 5e 92 2f 3c fd 65 f9 e4 77 3e 25 e7 6e 9c 93 6b 6b 57 27 55 6e 9f a6 fe 2a 6d e9 b7 9e b6 75 cf 77 eb 7c b8 76 f5 aa ac b4 97 7d 90 9b ed 3b 3e ec f7 e5 f9 e7 9e f3 ca f8 b1 63 47 65 f7 de bd b2 7b b7 fe 6d f3 65 c9 da a7 a5 35 fd a4 8c d6 1f 92 a1 56 c6 19 e4 f6 c6 22 84 03 00 00 00 77 01 6b dd 5e 59 fd b6 f4 fb 03 fd e8 fb 60 b6 db 07 ba b0 e5 56 26 6d 39 b2 f3
                                                                                                                                                                                                                          Data Ascii: qY,n-y*~~[mtwEZV#\6D:?t;P<[vJkVy=-Apaz_r?M(lGkz_{G7^/<ew>%nkkW'Un*muw|v};>cGe{me5V"wk^Y`V&m9
                                                                                                                                                                                                                          2024-10-25 18:26:19 UTC8302INData Raw: 48 96 d7 eb b2 eb 67 50 f9 ca 17 52 4f a1 ac 72 3d 4a 38 f4 36 9c 71 be e6 5b 39 84 fe a2 d7 96 24 e1 c8 da d2 d2 b2 dc b8 b1 24 8f 3e b6 47 0f 0e ec 95 b5 d5 69 01 00 00 c0 5b 43 51 5e 93 c5 95 3f 97 97 2e 9f f3 8a a3 6d 4f e6 79 79 b2 4d 58 58 21 dc 4a 3a d2 a9 3a f2 f8 a1 f7 ca 47 1f fa 29 c9 47 b9 87 bf dc 4a 36 55 dc 4b 5b 42 65 3b 89 c9 d7 da ca 93 c9 9a e5 b8 3d 99 f7 45 d7 ad d5 76 7a 58 93 5c b7 a5 57 b1 0d bd 5e 2b 1e 42 76 a8 ce d6 fb 8a 87 65 df 31 24 fa c5 d7 45 a5 cd f5 d1 75 6b 76 b8 0d 61 81 7a 15 17 aa 87 a9 e3 49 f8 35 1a 8e 73 4d cd 2d 0d e3 9d 22 f1 aa 70 df f7 21 2f 7d 5b 35 db 53 bb d4 0a 77 39 b4 8a b8 86 73 0d df a9 56 c2 53 0d e2 49 91 7b f8 1e fa f4 73 2b 1c eb fb 6d 2d 78 8d b4 aa 6d 2d e6 63 0d bf 85 0f 42 93 b0 3e 3b 09 83 c8
                                                                                                                                                                                                                          Data Ascii: HgPROr=J86q[9$$>Gi[CQ^?.mOyyMXX!J::G)GJ6UK[Be;=EvzX\W^+Bve1$EukvazI5sM-"p!/}[5Sw9sVSI{s+m-xm-cB>;
                                                                                                                                                                                                                          2024-10-25 18:26:19 UTC6676INData Raw: e3 f6 b9 68 f5 b4 ee 24 6c c9 55 57 b2 7d fd 79 55 c5 40 58 4e d6 2c 4f be 6f ed e5 f5 50 30 29 27 07 07 26 33 94 bc 8a 1e b7 04 f3 8a 79 ec 2e 2d 63 77 a7 de 9e d4 2a e1 16 e2 46 69 9c 1d 96 79 f0 b6 e9 e8 a1 15 3d 4c 84 2f 6d 9b 32 1f ea 66 95 5d 0d e0 45 58 d3 6e 15 7d 1b 20 36 1a 68 e8 de d0 68 3b 2c bd f0 35 d2 03 10 c3 74 28 a3 bc f0 70 66 ed cb 4b 4b 2b 1e a2 67 e7 a6 b5 32 3e 25 ad 8e 55 e7 c7 5a 71 1f 6a a0 2b 42 6b ba 5d fb 3c 4c 43 6f 65 59 dc e6 2d 4c 9c b7 b6 74 1f 13 e5 dd a8 61 00 73 96 87 f5 f8 1e 8b ed a6 ea e9 59 56 f9 d4 74 bf 3f 2d 82 5b 9b b9 55 8f 7d 50 5b 38 68 60 ad ee 7e f4 23 0d f7 ab 85 55 ff 93 e6 75 47 42 e5 ed e1 12 b7 31 0b 81 3e 0e ca f3 75 df f5 3c a8 f0 b7 2c ca d8 c5 90 84 03 33 f5 e4 f3 50 89 b7 eb af 8f 21 3d 7f 9e b5
                                                                                                                                                                                                                          Data Ascii: h$lUW}yU@XN,OoP0)'&3y.-cw*Fiy=L/m2f]EXn} 6hh;,5t(pfKK+g2>%UZqj+Bk]<LCoeY-LtasYVt?-[U}P[8h`~#UuGB1>u<,3P!=
                                                                                                                                                                                                                          2024-10-25 18:26:19 UTC10674INData Raw: f0 5e 21 d6 50 67 03 e7 f4 7d ae 15 d9 ca 91 85 d5 91 0f 89 eb 4d 75 64 30 ee 7b ab 7e ab d5 0a 5d 03 a9 ed ef dd 0a 81 b7 0c b7 dd f7 e4 b6 a0 3b 0e 03 ca c2 79 72 ff b9 b2 d0 f7 db 56 1d d6 aa 6e 35 ca 65 ed f2 c8 ab bd 36 f0 ae 9c 1e 4a 4b 6b 71 c3 d5 75 29 36 4a af e2 e6 76 df e5 a5 0f 53 fb ff b3 f7 1f 40 96 65 e7 79 20 f8 9d 73 dd f3 2f 7d 56 96 ef ea 6a 0f db 20 40 03 4a 04 bd 48 d1 88 14 e5 67 56 ab 11 35 ab 51 ec 6e ec 46 ec cc ee ce ce c6 cc 6e c4 c6 c6 c4 8c 14 1b 31 b1 12 49 89 a2 68 46 24 40 52 1a 0c 09 02 04 c0 6e 80 f0 dd 68 ef 4d 75 55 97 af f4 2f f3 d9 6b ce 9d df 9c fb b2 60 bb a9 a1 81 b9 a7 51 c8 ac cc f7 ee bb e6 dc 5b e7 fb bf ef ff 3e 8d 89 f3 9c bb f4 d8 17 47 ae f2 fe 9c 54 19 e1 92 ed ee e5 e5 fa 7a 55 c0 e6 dc cf 5e a8 42 96 65
                                                                                                                                                                                                                          Data Ascii: ^!Pg}Mud0{~];yrVn5e6JKkqu)6JvS@ey s/}Vj @JHgV5QnFn1IhF$@RnhMuU/k`Q[>GTzU^Be
                                                                                                                                                                                                                          2024-10-25 18:26:19 UTC11860INData Raw: 3d 31 62 12 41 cc eb e9 20 c8 b5 d8 e1 a3 c3 04 c4 42 55 08 7c ad 2d 6f 3b 33 e2 92 6e bb 06 fb 85 45 bb d9 a1 0b ba 87 a6 0b a4 5f 3a af 64 e2 46 8b 24 7a 51 9c 16 26 8c 9e 4f e3 f4 18 85 0d ae 18 74 ef 38 af 72 f9 60 5e c0 60 83 b2 50 24 f7 de 71 de 69 76 bb f5 ee e0 7c 7e f9 1c 89 c1 19 7c ef b6 9c c5 40 69 4e be 56 a2 5e 30 73 f3 36 bd 6e 5a 28 10 93 35 a7 c6 6e ca aa d3 39 cb e8 f8 82 06 e2 a4 0b 37 a3 fd c8 19 ec 6a 0b ae 2d cd 5c bf ec e4 5c 7a 07 77 d9 ef 82 a8 c9 8c e6 43 c9 76 f5 c2 88 07 f9 0c 99 98 b3 29 1f 68 7d 4c 1d e3 23 ed 65 2f 7d b1 c8 48 6b 85 80 68 0b 61 d6 79 ff 52 f9 4c 87 98 e6 fb e2 42 17 87 bb 07 18 31 b8 37 04 c8 7d 24 9d ee 80 8f cd 43 e5 20 ef 9d f1 e1 a7 c9 b7 1b 13 ce 13 f0 e4 d9 57 71 e2 cc e7 f1 81 df fe 4d 01 e0 92 99 a7
                                                                                                                                                                                                                          Data Ascii: =1bA BU|-o;3nE_:dF$zQ&Ot8r`^`P$qiv|~|@iNV^0s6nZ(5n97j-\\zwCv)h}L#e/}HkhayRLB17}$C WqM
                                                                                                                                                                                                                          2024-10-25 18:26:19 UTC10234INData Raw: de 08 5c c6 3e 2f 3b 34 9e d9 f5 0e e6 7c bc b4 4f 5c 80 90 0e 63 0f 68 2b c0 6b bd 91 99 11 99 74 88 3c 64 a6 98 ae 49 d4 21 c6 b7 d0 48 b0 9c 49 c5 a1 9a ae 49 fd c4 67 8c c3 4b ac a1 0e e8 15 53 ad 79 e7 2a e1 d7 3e 78 ed 63 37 de e1 7c ce d8 4b 6c 59 e6 01 b7 c2 e7 aa 37 dc 55 8c b7 5f 9f f3 f6 82 d2 f9 ec 73 78 b9 b9 6c 51 ce ab f0 de dc bb ef 55 03 85 97 e1 db 2a 0a 8d df 22 15 9f 42 80 7d 68 94 59 cf 09 57 d9 24 92 79 20 59 dc a2 fe 28 45 8f 2e bb 69 bc 69 3a 9f cb 20 10 ac c4 09 57 93 82 0b 4e 21 11 ba 1d d9 a6 28 82 ab 82 43 15 47 c6 6d c6 fc 3b 31 b2 8e b4 e0 c4 85 0b 6e 27 a0 f3 ca 85 27 89 92 b7 8c 9c e8 3c d0 bd 35 a2 17 dd da 9f 10 21 ca e9 5b b9 cc 0f 15 91 b8 6f ae 88 32 ae 44 9c 39 ff 14 b1 c0 8f e3 d7 7e ed 77 f1 d9 cf 7e 06 61 18 1c 49
                                                                                                                                                                                                                          Data Ascii: \>/;4|O\ch+kt<dI!HIIgKSy*>xc7|KlY7U_sxlQU*"B}hYW$y Y(E.ii: WN!(CGm;1n''<5![o2D9~w~aI


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          12192.168.2.44975276.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:19 UTC373OUTGET /Assets/Images/illustration-hero-mobile.png HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-25 18:26:19 UTC595INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598194
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="illustration-hero-mobile.png"
                                                                                                                                                                                                                          Content-Length: 22856
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:19 GMT
                                                                                                                                                                                                                          Etag: "fde3ba11ac50313dca851d289d585490"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:25 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/illustration-hero-mobile.png
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::9xxg9-1729880779689-850e2120adea
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:19 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ac 00 00 01 39 08 06 00 00 00 0d ed cb 9c 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 58 dd 49 44 41 54 78 01 ed bd 0b bc 2e 49 55 1f ba 56 f5 b7 f7 3e 73 66 06 0e 0f 15 04 9c 33 0e a8 17 b9 b9 de 5c cd e5 a7 28 e0 e3 46 7f 57 30 09 e8 35 46 af 68 08 dc 60 a2 c8 1b 12 e5 a1 04 01 15 8c 31 3e b8 3e 82 44 63 04 03 1a 03 3e 70 40 91 00 e1 e1 c0 bc 78 ce 01 26 42 18 18 06 99 99 33 67 ef ef eb 95 ae aa b5 56 ad aa ae ee ef db e7 ec 73 ce 3e 33 b5 7e bb f7 d7 5d 5d 5d 5d 5d fd ef 7f fd 6b 55 75 35 40 b3 66 cd 9a 35 6b d6 ac 59 b3 66 cd 9a 35 6b d6 ac 59 b3 66 cd 9a 35 6b d6 ac 59 b3 66 cd 9a 35
                                                                                                                                                                                                                          Data Ascii: PNGIHDR9pHYssRGBgAMAaXIDATx.IUV>sf3\(FW05Fh`1>>Dc>p@x&B3gVs>3~]]]]]kUu5@f5kYf5kYf5kYf5
                                                                                                                                                                                                                          2024-10-25 18:26:19 UTC960INData Raw: 53 5d cf d6 6c 23 7d 48 e3 b8 67 94 de 84 9d 6e 53 68 5f e7 34 77 df 6d 9d 7d 96 7d fb 75 cf c5 15 3c 7d 31 34 b0 fc 52 02 d5 36 aa b2 45 40 c9 2c 2a 20 d6 ac 1b 86 75 23 89 00 67 1f b0 0f fc 2f 1f dc 19 9e b2 97 3b 53 f8 fa 44 d5 c0 b7 96 79 69 3a b8 4c a3 dc 57 ae cf 21 a0 4c 07 d7 9c 6f 2a bf a7 0b 56 7b 6c d9 d8 c2 ca fe 7c 28 e6 57 c2 db ae 7e 2c 9c 2d 7b fb 75 4f 74 7b f4 bc c5 1e b3 2a 31 93 0e 0b 16 7e 56 2c 16 eb ba 52 f2 62 a0 77 46 2e 66 e0 25 69 90 d1 d9 07 ec 4d 5b a7 be 7d 38 d1 97 5a ed 3a d2 b1 e5 0d 9f 63 5c 98 88 37 e5 a0 9f 04 fe 4c 5a 73 69 c2 44 bc a9 f3 db df 75 69 d8 df d3 8a 6f 40 eb dc 0f c3 0d 37 1c 81 83 b6 b7 5e fb 70 dc a3 5f 10 09 20 d5 7e 09 cc c8 a6 94 06 ab f0 a2 2c cb a0 15 00 a3 61 5c 34 db ae 90 08 25 68 0f 16 b0 cf 25
                                                                                                                                                                                                                          Data Ascii: S]l#}HgnSh_4wm}}u<}14R6E@,* u#g/;SDyi:LW!Lo*V{l|(W~,-{uOt{*1~V,RbwF.f%iM[}8Z:c\7LZsiDuio@7^p_ ~,a\4%h%
                                                                                                                                                                                                                          2024-10-25 18:26:19 UTC4744INData Raw: b0 5b bd fb 96 b0 62 12 0f ee 0e 83 33 09 07 80 7a 17 5c 69 9b b0 e6 54 bc 4d ac 9a 3e d5 e3 d4 6c 0a c8 9b 30 e9 ba b4 46 ba 1b 20 f3 1a 64 60 c5 7c 7f 0c fb 5f b7 df fa de af 80 7d d8 20 05 5e 30 b8 af 1e 2a cc da 8d 80 6a aa f1 89 46 56 f4 bd c2 48 b7 22 25 6f 01 1a 7d 2a 71 14 b4 a5 a6 2d 00 1b f2 01 07 60 43 5a 5f 9d 69 9a b2 61 43 30 ed da a2 3c 1e 4c 91 69 75 9a 9f 71 46 a6 32 98 1d 37 65 b5 d7 57 ca 63 4a c0 94 d2 60 8e e5 a9 b2 7f 04 6e cc e3 6d da 10 33 4b b8 f7 cb ed 47 c1 86 b6 b8 f2 7d 8f d8 5e c1 bf 0c 83 58 c2 30 41 1c 01 ce 03 ca 02 53 1a 4d 91 98 48 09 4a fc b2 68 df 76 35 52 c2 11 e6 e3 62 0d 68 a3 9c a8 80 b6 cf 59 f6 8c 6d 68 99 7e a9 d5 29 99 2c 00 f3 84 d8 63 ec 76 09 10 bb 3e 07 b0 4d 8e 9f 3a 60 8e 05 a7 aa 5b 80 f1 83 55 b2 1e 4d
                                                                                                                                                                                                                          Data Ascii: [b3z\iTM>l0F d`|_} ^0*jFVH"%o}*q-`CZ_iaC0<LiuqF27eWcJ`nm3KG}^X0ASMHJhv5RbhYmh~),cv>M:`[UM
                                                                                                                                                                                                                          2024-10-25 18:26:19 UTC5930INData Raw: ec c9 f3 55 8e c3 22 80 3c bb f6 89 5d 19 68 a9 96 ca 41 89 23 d6 05 c8 1a 59 00 86 89 ad 2f 16 c6 0c 0b cc ac 0c e8 80 23 2a 34 2a f9 39 bc e2 b2 cd bf b2 4f a6 90 0f df 8f 5d 25 b9 e0 59 f6 22 bf 2c 87 6b 5b 86 b7 b1 07 86 dd 06 dc db 0a 4c 1b a4 41 98 1e d4 9d 05 86 f5 d7 b6 8b 3f 3a 3c f9 7f 16 3a 0b fc 8c 1f fc 74 53 0d 6c 06 c4 04 30 72 73 a5 7d 4c b7 98 1f 37 eb 3a c2 ca 76 19 67 f2 22 e4 78 c3 ee 64 d3 c4 e9 63 e6 0c 67 c2 a8 08 cb b6 63 80 f7 bb 6e dd 9e 6b 56 e9 cd ca aa 7f 03 b4 bc ab dc 41 6d 1c ab 82 b5 c7 11 bb 2a e3 02 4b 00 c0 ec 13 f1 0a c2 44 84 c9 05 45 15 a2 82 82 6d 21 55 8e 0b 06 fa ed b4 80 dd 10 b1 1f 1c 0e c3 03 ea a7 36 1a 7e 0f 9c 61 bd 7d f4 05 f7 bd 72 10 df 6f 1a f5 59 6b c6 31 ad c3 98 45 d1 5c 90 9b 00 78 b6 5d 1c 3f 72 85
                                                                                                                                                                                                                          Data Ascii: U"<]hA#Y/#*4*9O]%Y",k[LA?:<:tSl0rs}L7:vg"xdcgcnkVAm*KDEm!U6~a}roYk1E\x]?r
                                                                                                                                                                                                                          2024-10-25 18:26:19 UTC7116INData Raw: f0 3f 56 3b ab 2f a4 a1 b5 40 43 e9 d0 82 22 6b 86 0f 9f 70 58 18 6d c1 55 87 ba 03 00 e4 73 54 3e 8c 78 dc 1c 99 12 92 1b 23 04 e7 4d b1 21 19 40 80 1a 69 d8 46 82 30 2c 2a 9b 46 8f 00 ac 98 59 59 0a c4 30 54 0d 2b 33 ba e8 43 29 75 9d e8 5a 99 65 5b de c9 92 6f bf b2 23 d2 b1 9f 15 96 e9 1d ad e0 7b 65 77 16 f2 a0 17 df 9b b5 b3 4a d7 70 64 95 b4 66 00 dd 2a 5d 97 6d 40 f9 63 2d bb ca 75 cb db b1 12 aa a3 b2 7a 18 9b 44 a4 a2 fa af 94 6d 76 8c 31 a3 82 d2 e5 f3 3e 0f d8 43 c4 b0 de ba 57 c5 cf 49 0a 20 30 63 ca a8 e5 28 79 08 0c 93 aa 9e ed 8d 9e 2d f7 91 99 c8 0c 40 5b ac ea ab 9d 60 58 61 e2 70 83 57 16 ac d1 6d 05 7d ba 89 49 b7 1a 29 d0 9b fc d7 3c 21 59 83 ce bc 35 e0 cd 7e cb 40 34 ac b8 b1 c2 9d 8d 8d ad f0 d9 76 4e 47 ba 61 fd 22 87 e8 60 17 c7
                                                                                                                                                                                                                          Data Ascii: ?V;/@C"kpXmUsT>x#M!@iF0,*FYY0T+3C)uZe[o#{ewJpdf*]m@c-uzDmv1>CWI 0c(y-@[`XapWm}I)<!Y5~@4vNGa"`
                                                                                                                                                                                                                          2024-10-25 18:26:19 UTC1734INData Raw: 7f f1 fd 2f df 7e 12 9c a1 dd 25 01 eb ed 1b fe 29 3d e0 d6 6e ef 8f 77 1d 7d 85 0c 73 4b 4e ef 1c 3c a6 56 4c 8c 48 63 96 ed 8a f0 b2 f1 e2 4a 76 85 31 58 47 eb 15 b0 da f3 0b 36 ab cf 9a 05 69 05 9c 68 e2 09 ea b3 c6 5a 11 d1 ba cb 64 9c 7a 6f a5 80 5f e7 d7 63 44 0e 9c 5a 04 76 fd 89 6b fe f5 99 31 eb 28 cf 77 45 7b c4 93 e9 d8 ed bb bb ef 39 e5 e0 b8 0e ca c0 31 e3 8c aa 72 c8 81 2b ae 2b c7 20 84 1a 9b ee 93 59 c3 3a d1 88 19 85 d9 35 6f 35 e6 14 ab 84 61 81 d8 92 8c b9 32 19 15 80 82 14 d2 2c 33 65 23 2b e8 56 79 9f ab 8b ba f5 b6 0e 7f f6 9a 7f bd fd 54 38 20 bb 4b 03 d6 db d7 3d e1 f6 2f e9 bb ee cf 06 77 cb 15 4b 4c 37 c5 9b 0c 20 f1 66 dd b6 ca aa 30 66 db 92 29 4b 80 43 c1 ac b6 ad 87 66 bc aa 80 d5 9e bb 7c 1f 2b 03 bb e8 02 80 11 50 33 cd 5a
                                                                                                                                                                                                                          Data Ascii: /~%)=nw}sKN<VLHcJv1XG6ihZdzo_cDZvk1(wE{91r++ Y:5o5a2,3e#+VyT8 K=/wKL7 f0f)KCf|+P3Z


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          13192.168.2.44975476.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:19 UTC366OUTGET /Assets/Images/blue-snake-effect.png HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-25 18:26:19 UTC582INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598194
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="blue-snake-effect.png"
                                                                                                                                                                                                                          Content-Length: 153206
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:19 GMT
                                                                                                                                                                                                                          Etag: "6a9da38799fe6bfaaaccd5e61137454f"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:25 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/blue-snake-effect.png
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::wcwqj-1729880779878-c25f1bb7ab6f
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:19 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 23 00 00 02 bc 08 06 00 00 00 3d 1a bf 27 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 02 56 0b 49 44 41 54 78 01 ec bd 0b bc 66 c7 51 1f 58 75 be ef ce 8c de 0f bf 31 c6 12 b6 f1 03 b0 0d 21 81 c5 21 24 3f 0c 81 84 84 9f 81 90 40 58 f2 db bc d8 2c d9 cd 63 43 c2 c2 06 87 cd 26 61 09 61 c3 26 59 20 0e 21 0f 92 80 97 bc 08 36 e1 61 04 c6 91 c1 08 14 5b f2 48 b2 6c cb 80 9d 18 88 65 59 96 34 9a b9 f7 3b b5 e7 d1 d5 5d 5d 5d dd e7 7c 77 46 d2 1d 4d fd 67 ce fd ce e9 ae ae ee d3 a7 ab ba 4e 77 75 1f 00 87 c3 e1 70 38 1c 0e 87 c3 e1 70 38 1c 0e 87 c3 e1 70 38 1c 0e 87 c3 e1 70 38 1c 0e 87 c3 e1 70
                                                                                                                                                                                                                          Data Ascii: PNGIHDR#='pHYssRGBgAMAaVIDATxfQXu1!!$?@X,cC&aa&Y !6a[HleY4;]]]|wFMgNwup8p8p8p8p
                                                                                                                                                                                                                          2024-10-25 18:26:19 UTC973INData Raw: 73 04 dd f8 45 5e 08 db bd 77 3b 39 22 02 d3 d4 4c b6 62 86 0d 8e 5e 39 b1 86 b0 89 8a 57 db 00 88 91 92 b4 aa c6 7d 46 1c 0e 87 c3 e1 b8 d2 41 84 db 9e fe f6 30 22 d2 75 3d 25 3f 91 5e 3b ab 62 da c4 4c ee bc da 27 df 10 3d 35 83 ca e9 95 d3 4a 5a 9f a6 71 38 1c 0e 87 e3 0a c7 d5 3f 73 ef 97 0e 86 c1 97 4d df 9c 19 47 45 78 7a 26 2e e7 65 67 55 db 47 24 fb 2e cd 14 46 d9 3e 22 85 cf 88 4c 0f 3e 4d e3 70 38 1c 0e c7 15 8d 1b 6f bb f3 c6 dd d1 a9 b7 77 47 f0 b2 cd d1 3c da 21 fd 45 d8 61 b5 8b fb 82 60 f1 5d 1a 04 6b 34 04 94 d1 82 39 1d 24 63 c5 47 46 1c 0e 87 c3 e1 b8 82 71 04 67 be b6 23 7a e9 b8 a7 08 af 9c 49 db be 53 e6 b0 aa 97 ec 46 3f 11 48 69 27 08 c7 d5 d2 08 19 81 99 53 ab 8f 8c 38 1c 0e 87 c3 71 85 e2 da 37 df ff 2c dc 5e f8 af 9b 43 d8 f0 52
                                                                                                                                                                                                                          Data Ascii: sE^w;9"Lb^9W}FA0"u=%?^;bL'=5JZq8?sMGExz&.egUG$.F>"L>Mp8owG<!Ea`]k49$cGFqg#zISF?Hi'S8q7,^CR
                                                                                                                                                                                                                          2024-10-25 18:26:19 UTC4744INData Raw: c6 31 5e 35 5c 7d fa d0 b1 bf 6a 30 3a 6e 1e ce c7 43 b8 3b 2f f0 79 b2 5b 0f e2 43 43 e3 fd b5 a1 e5 3e 30 18 47 a3 91 f2 2e 78 fc e0 6d c3 08 ca 43 e0 70 38 1c 8e 26 6e f8 c9 b3 7f b9 3b 84 ff 6b 34 44 a6 6f d0 ec 28 38 af 62 f0 1b 81 68 70 74 a3 1f 88 1c 11 89 c6 07 46 87 d6 19 c6 72 60 12 5f f6 05 10 23 24 90 1b 21 90 68 dc 18 b9 12 f0 c1 7b 86 11 8f ed ab 86 d6 f5 da e1 91 7f ee f0 d4 6f 19 7e af 1a 0c 90 4d b3 05 ac 6d 1d 4f 44 2b 62 9e ab c6 3f e8 fd 43 82 b7 0d 69 7e 6e 30 ef 6f 87 f3 1f ff 35 78 fe 67 3d 06 0e 87 c3 e1 98 70 d3 4f bd ef 86 fe e8 fc 9d 9b 43 b8 b5 3b 0a c6 04 6f 74 c6 d3 33 6c 7c f0 ca 99 9e ca e5 bd d9 68 87 3d 35 13 fd 43 40 a4 13 23 28 91 1e 12 3f 37 46 9e 8e f8 d0 7d cf 84 7e f3 db 07 e3 e3 f7 0f 4f fc f3 86 c7 fc 82 e1 f7 a6
                                                                                                                                                                                                                          Data Ascii: 1^5\}j0:nC;/y[CC>0G.xmCp8&n;k4Do(8bhptFr`_#$!h{o~MmOD+b?Ci~n0o5xg=pOC;ot3l|h=5C@#(?7F}~O
                                                                                                                                                                                                                          2024-10-25 18:26:20 UTC5930INData Raw: 86 5a 0c e6 dc 0a ad 51 53 30 d8 a0 b5 e8 35 1d 19 f4 b5 34 5a d0 97 3a c6 2c 2d 42 f6 a6 b2 26 9f 96 20 5b 65 7e 22 04 5f 97 67 6d d9 f6 a9 47 2b 5e f2 da 27 6d 4e fb d5 70 fe e0 87 e1 fd c3 f0 bd e3 e9 85 b7 bd ed 3a b8 f7 de ef 05 ec de 01 bb c1 10 59 9a 72 69 1d 1a b5 b8 a5 f4 6b 74 49 4d 26 d6 f2 a2 15 e9 7a 83 6e 0c 68 dd af 84 a5 ab 6a 69 96 54 f7 52 fc 71 20 75 00 35 e2 0b 43 0d 65 fc cd b0 e9 be 11 e8 e6 77 c0 03 77 bf 3a d2 1c 5e f8 2a dc d1 75 d3 b7 66 c4 54 89 de 41 55 7e 18 0f d9 d8 a0 b4 29 59 ca 08 84 41 01 90 3b a7 96 d7 48 69 b4 05 e4 ae ac 0c e1 9f 12 8d 1b 1e 49 09 e9 67 3e 4f 5c 77 f0 f4 c0 1d 77 5c 0d 07 d7 fc b3 a1 96 be 62 ba 9e 6a 4f 98 fc 4b 6f 03 b5 37 93 d6 79 2d 6e e9 7a 31 1d ae e3 63 e1 52 8e 8e 8c d0 86 c8 13 69 98 30 7f 5d
                                                                                                                                                                                                                          Data Ascii: ZQS054Z:,-B& [e~"_gmG+^'mNp:YriktIM&znhjiTRq u5Ceww:^*ufTAU~)YA;HiIg>O\ww\bjOKo7y-nz1cRi0]
                                                                                                                                                                                                                          2024-10-25 18:26:20 UTC7116INData Raw: 08 b3 e2 f4 39 89 3c d8 21 6f 07 e7 60 4b 7f 10 5e f9 8a 9f 86 2b 1d ef 38 fb da a1 dd fe 9b 41 31 5c a7 47 42 f8 4d ad 13 86 86 9c 8e c1 a5 f6 b3 d4 f1 42 6e 60 90 a2 e5 3e 44 5e f7 35 39 b6 96 d6 af d1 35 fc bb 94 6e 44 75 ca 46 e8 35 a9 e3 6a bc 97 f4 1b ae 0c db 27 1c 0d 82 96 4e d4 bc f4 7d c1 ca b4 8b 7c f7 20 bf 40 f0 cc b7 ef 60 73 88 d3 14 4d 37 4e a3 ec 20 7e 28 6f da b2 3d 9e 63 34 3a e2 b6 ef bb 79 b5 4b 36 45 83 10 bf 41 33 1e 9d 9e be 99 a6 63 e6 7b 9f b7 7c e7 8e 74 13 1b ec 41 9f 6e e7 60 97 ce 4f 49 ff 11 1e e5 03 21 53 1c 47 b9 2c 6d fb a7 e1 6a 9a d3 dd ee af 0d 95 f0 09 e3 b9 1c 0a 6d a2 a5 60 10 ca ce a0 46 63 75 10 b2 93 b2 3a 18 ac f0 d6 6f 05 fa 1a 8c 74 04 f5 ce 92 a0 d2 b9 92 41 a0 ca 65 f1 d5 cb 7b 5b 95 4c 2d 3e 7b 1c 97 02 fb
                                                                                                                                                                                                                          Data Ascii: 9<!o`K^+8A1\GBMBn`>D^595nDuF5j'N}| @`sM7N ~(o=c4:yK6EA3c{|tAn`OI!SG,mjm`Fcu:otAe{[L->{
                                                                                                                                                                                                                          2024-10-25 18:26:20 UTC8302INData Raw: da 83 34 3c 0a e5 bf 06 94 2b 5c 39 dd 52 a3 af ed b8 9a a6 69 66 0d 9d 0d d9 0b 64 f7 26 ce 39 7c fc dd 1a ab 6c 64 3e d1 28 01 d1 6c 5a 32 a3 cf c1 38 d7 6d af 26 27 97 72 a9 af 86 a5 07 ac 7a 20 23 cd 71 bf cd 05 50 a6 a1 46 3e 06 0e 3e 06 71 34 43 ab 86 d2 19 15 42 3b df c4 f8 39 7c ee fd 51 2e f7 8d 2b 6b a4 9f c8 5c a1 53 71 28 f9 6b f0 36 ef 1b 4c 8e ab bc 71 ab dc c4 8f 0d f1 3e dc 8f 34 48 26 a3 a4 4f 1b 10 92 48 1f b7 7d ef 30 ce 1c 45 59 0d 36 d4 16 4e 30 ae fb d1 fb 9e 49 b0 fb bc 4c e9 42 a8 44 0c 9b a5 88 e1 9e f8 ec 25 2d a4 f6 3c fd 32 51 97 e2 e4 f0 52 96 50 e6 4b 9a 51 38 3a 11 a6 95 ba 44 14 24 14 05 41 c8 3a 11 34 f2 d3 1d 55 a7 ae 65 98 05 ab d3 c2 0a 1d 8a 32 72 98 04 aa df 98 d6 d2 64 81 8f 7a 76 55 45 22 cb b1 06 b8 67 9c 56 52 c7
                                                                                                                                                                                                                          Data Ascii: 4<+\9Rifd&9|ld>(lZ28m&'rz #qPF>>q4CB;9|Q.+k\Sq(k6Lq>4H&OH}0EY6N0ILBD%-<2QRPKQ8:D$A:4Ue2rdzvUE"gVR
                                                                                                                                                                                                                          2024-10-25 18:26:20 UTC6676INData Raw: 54 96 9a 1e 94 f2 b5 da 8b 8c ab 95 45 b7 0f 00 d3 c0 28 68 00 aa 75 29 5e d4 be e0 a6 9f 7a df 0d d0 c0 8d b7 dd 79 e3 c1 21 fc bf 3c bc db c9 0e 93 a0 1c 11 99 0e f1 91 3b 21 e3 59 37 6a 3d 23 d1 86 33 c3 80 cf 01 f2 b4 86 61 b1 0a b5 7c 63 bf 91 8f b6 14 79 5b 0e b4 b2 7d b0 de 8a f1 b2 0e 4a b9 5b 7c 29 0b 1c 50 d3 0b df 11 d4 6d 2a 9c f7 8a 87 ac 23 ee 1f 63 e7 69 41 eb 14 aa c4 51 85 96 44 c6 72 df 91 ce c8 a7 a6 ff 00 da cf d8 92 93 56 ba a9 c3 60 39 c6 7a bb c9 d2 60 9c aa e9 ce 0d fd c9 e3 89 2f ea 36 1d 33 01 31 0a 28 b3 17 6d 8a 1f 00 4f d1 48 ab 62 78 28 bc b3 e9 11 a6 7e 8e 0d 12 76 1c 25 11 37 42 7e 14 8f 48 ed 2d d2 a7 ec 78 14 25 6e 01 0f f3 4a 1a e9 9c 4a 21 bf dd 26 f1 e4 a9 9a 2d 09 15 23 ea fb 04 ee c0 8a b7 44 bb 30 dc c5 7c 8d f5 24
                                                                                                                                                                                                                          Data Ascii: TE(hu)^zy!<;!Y7j=#3a|cy[}J[|)Pm*#ciAQDrV`9z`/631(mOHbx(~v%7B~H-x%nJJ!&-#D0|$
                                                                                                                                                                                                                          2024-10-25 18:26:20 UTC10674INData Raw: 88 07 a0 18 21 81 b9 7e b6 72 c9 ee c8 7e 07 99 11 41 a1 dd f2 b7 68 62 da 60 50 6c c4 4b 89 ac 93 69 c4 0c 4b 7f 93 48 a3 ae 47 5e 27 c6 18 a1 1e 5f 18 37 38 63 45 85 98 0b 9e d1 f8 67 c2 f9 27 ee c6 2a 1b 15 1b 23 24 93 cc 1d 7c a1 6f 28 c8 0c e5 4b 7c e5 0b c6 f4 cb 16 a5 7e a3 b7 94 18 2c 9c d7 e2 a4 10 5b 1d 38 2d 5c 5b e1 5a a8 2c 9e 6b e8 63 bc 8a 34 9e 49 71 2e 3b e1 98 17 da b4 ad 30 68 94 6b 1f 58 f4 04 fb a5 a3 95 69 b2 fa 11 1d 97 e6 9b f1 53 74 d6 b3 82 ca b9 96 17 b4 ca 21 e9 c7 de 4a ac e9 53 86 cf d8 ee 4f 3f 3e 1b 1e 72 73 33 50 bb ae a6 ef b3 20 14 06 11 b3 e3 97 8d 5e 95 49 2a 6c 80 a8 b4 09 6c 3e 31 8c e5 32 0b 6f b4 4f 15 d6 5c 0a cc da 57 31 a8 2f bd 95 1d 6f f2 9d a1 4c 66 a8 2e c3 81 47 54 fe 6a 6a 73 d2 92 ac d0 b2 17 9f 59 7f ce
                                                                                                                                                                                                                          Data Ascii: !~r~Ahb`PlKiKHG^'_78cEg'*#$|o(K|~,[8-\[Z,kc4Iq.;0hkXiSt!JSO?>rs3P ^I*ll>12oO\W1/oLf.GTjjsY
                                                                                                                                                                                                                          2024-10-25 18:26:20 UTC11860INData Raw: 7e 6a b9 37 3f 62 1f 0f cb 1a e8 c1 3b 3e 07 c0 b7 68 6c ce 59 f1 c4 80 b7 63 bd b7 0a ba d7 53 a5 93 26 60 98 6b 77 bf c6 46 28 78 bc 45 5b 90 f7 76 8c 17 8e ff 1a 4a 98 bd 8f 39 3b eb f7 f1 81 c0 e2 a7 68 64 da 8e 5c b7 23 9a a7 65 7c c3 85 79 38 ae 14 db f9 63 29 8c 34 95 c6 8d 09 fd 32 69 23 83 da 93 90 01 28 91 84 5e 32 8c 92 fe 95 83 7a 02 31 15 d9 f6 18 69 2a 2c a4 7d 56 00 c0 ae e0 de 86 d9 a4 4c a0 55 3b c2 ef 85 a0 a8 20 0a 59 e1 e4 7a f0 9d 0e e2 a8 68 6f ce 6b f1 15 63 38 2a 13 6c 07 98 16 2d 4e 6e 3b e5 bc bc f6 ed 43 03 7f 86 87 88 4a 01 e3 8c f0 8e e0 9c b5 e9 28 fe c8 88 75 c9 6b dc 3e 21 32 fe 96 35 fe ed ef ee e0 6f 80 87 d1 aa 2d 04 12 fb ea fe 44 f0 3d 7c 1c a0 1d 84 c5 01 1c 3a 58 f8 a4 ea 38 84 90 e7 68 00 28 32 78 ff 4d 45 9c ef da
                                                                                                                                                                                                                          Data Ascii: ~j7?b;>hlYcS&`kwF(xE[vJ9;hd\#e|y8c)42i#(^2z1i*,}VLU; Yzhokc8*l-Nn;CJ(uk>!25o-D=|:X8h(2xME
                                                                                                                                                                                                                          2024-10-25 18:26:20 UTC10234INData Raw: fc e6 9f fa e3 bf 7c 1b c9 7f 30 f6 c6 58 07 59 16 e6 dc c2 90 e2 c6 68 e2 b5 e9 4e 64 19 89 f5 6f 70 0d 6f 81 e7 1f 13 4e c2 51 3e 01 01 44 43 39 e8 99 80 30 5e 8a 36 e5 72 7b ca e7 ed e3 08 88 0f e0 d2 41 bd 89 49 84 f1 44 62 ce f1 39 2f d1 01 e7 cd f0 05 9e 0f 28 7f f6 9e fb 93 db fb 7b c9 fb 59 c3 87 b6 23 85 cb 8f 76 7a fe a1 cc fd 5e fd b2 45 b7 ec 86 e7 43 20 d1 31 cd f0 29 d7 81 ab 41 1c 70 3f ca 2b 90 2e d1 97 0f 71 41 73 b6 90 61 fb 08 de d9 ea e5 29 e4 58 dd bd fc 46 a6 11 19 82 12 68 44 ac 4e f8 d8 70 8d 88 80 9a 59 02 ff f4 e2 cd 81 99 2d e4 f6 45 8e 63 63 55 a1 46 c4 e9 5b d6 f8 1c f2 96 8d db 78 48 42 67 23 4f 38 25 d3 f3 a6 77 af 97 52 bc e6 ed 7e 46 ae f3 44 84 2d 50 17 3d f2 fb b5 f7 44 5f 79 ff 44 fc fa 4c dd 61 e4 75 1e f5 75 ed 88 b0
                                                                                                                                                                                                                          Data Ascii: |0XYhNdopoNQ>DC90^6r{AIDb9/({Y#vz^EC 1)Ap?+.qAsa)XFhDNpY-EccUF[xHBg#O8%wR~FD-P=D_yDLauu


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          14192.168.2.44975576.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:20 UTC601OUTGET /Assets/Images/illustration_transcribe3.png HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://wave.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-25 18:26:20 UTC596INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598195
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="illustration_transcribe3.png"
                                                                                                                                                                                                                          Content-Length: 153621
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:20 GMT
                                                                                                                                                                                                                          Etag: "840d1789c8c754c31c69910ca1f57489"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:25 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/illustration_transcribe3.png
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::24h9l-1729880780388-ea99ca076c1c
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:20 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 f1 00 00 03 66 08 06 00 00 00 73 2c d4 ae 00 00 00 09 70 48 59 73 00 00 21 38 00 00 21 38 01 45 96 31 60 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 02 57 aa 49 44 41 54 78 01 ec 7d 07 bc 5d 47 71 f7 dc d7 bb ba 64 49 ee 72 ef 15 6c b0 b1 8d 29 36 c6 b4 60 43 28 c1 34 13 4c e8 25 7c 69 98 96 04 48 20 09 bd 38 84 50 42 49 20 21 01 d3 31 60 6c 63 70 b7 85 8b 7a ef 4f 7a bd dd 7b be fd ef d3 8a d5 68 66 77 ef 7b f7 49 4f f2 fe a5 fb 7b f7 9e b3 3b 3b bb 3b 3b 33 3b 67 77 4f 89 32 0e 24 4a 45 51 d0 65 97 bd b7 b9 ad ad 77 41 b9 5c 59 50 6a 28 0e a7 c2 7c a8 6e 61 51 94 e6 53 51 99 53 2a d1 1c 2a 51 97 49 da 65 f2 b4 97 4a a5 66 a2 a2 c5 fc 6e 04 0d ca c8 c8
                                                                                                                                                                                                                          Data Ascii: PNGIHDRfs,pHYs!8!8E1`sRGBgAMAaWIDATx}]GqdIrl)6`C(4L%|iH 8PBI !1`lcpzOz{hfw{IO{;;;;3;gwO2$JEQewA\YPj(|naQSQS**QIeJfn
                                                                                                                                                                                                                          2024-10-25 18:26:20 UTC959INData Raw: 32 e7 cd 9b 4b 47 1e 7e 38 cd 9d 3b c7 96 e7 f8 da bc 7d 33 7d ff 97 37 d3 b2 55 cb 68 76 db 1c 13 9d 9f 5f 34 36 34 de 52 aa d4 ff 43 a9 34 7a eb cd 37 7f 7c a2 8e d9 41 8d c7 9d 13 8f 93 66 9e f9 cc 77 1a e7 bd 6c 9c f7 f2 f5 03 c3 83 c7 6f d8 b9 a1 34 56 1a a5 8b cf bb 98 9e 78 c6 13 ec 9b 52 01 38 ce 58 26 b3 72 d5 6a da be 7d 7b d5 51 f7 f1 65 30 c3 34 56 36 8e fa e8 2e e3 90 9b cf c8 80 a1 33 7e 0e 3c ce 84 77 e7 c1 c3 69 87 b3 ee 9c f4 dd bc 52 46 46 46 46 46 46 46 c6 81 84 73 a6 dd 19 f2 70 e2 e1 64 e3 58 c9 b6 b6 36 fb 69 69 69 35 d7 5a a9 b1 a9 c3 dc 9f 61 1c fc 2e 13 ad 6f b3 51 fc 6a dd cd 76 43 6f d1 a2 85 74 f4 51 47 5a da ae fc 75 9b d7 d3 2f 4d 64 fe c1 47 1e b4 ce fc 61 33 17 56 1a 4a f5 bf ac 10 7d ac a1 54 f9 a1 71 e6 1f 57 1b 12 1f 57
                                                                                                                                                                                                                          Data Ascii: 2KG~8;}3}7Uhv_464RC4z7|Afwlo4VxR8X&rj}{Qe04V6.3~<wiRFFFFFFFspdX6iii5Za.oQjvCotQGZu/MdGa3VJ}TqWW
                                                                                                                                                                                                                          2024-10-25 18:26:20 UTC4744INData Raw: 86 e8 27 b7 fd 84 7e f1 db 5f d2 fc f6 05 74 d8 cc c3 86 1a 1b 9a be d6 d4 30 f6 81 73 cf 9d bb fa 50 8c ca 1f 72 4e 3c 36 ae 5e 75 d5 bb 16 94 8b b1 37 8e 15 63 af df b8 63 fd ac ad fd 5b e8 e2 f3 2e a2 4b ce bb 84 ba 3a ba ac d2 c7 da f4 e5 2b 57 d1 86 0d 1b ec f9 ee 11 aa c6 e1 c7 29 31 dd 34 3c b8 d9 38 eb 3b 4c c4 bd db 6e 76 c5 49 35 70 dc f3 31 8f 19 19 07 3f 60 08 60 54 f0 32 12 38 89 78 9a 96 a3 ef d3 07 6e 1f 11 1e a7 43 e7 6e da b4 c9 46 e4 33 32 32 0e 2e b8 a3 2d f1 c4 13 e3 79 ee dc b9 c6 b1 9f 61 9c f9 79 26 3a 3f df 38 f3 9d 54 aa ab 8f d2 c1 ba 7b 2c b1 39 ea c8 23 ac 63 0f fd b0 71 eb 46 fa e6 0f bf 45 1b 8d 7e 38 6a ce d1 c5 ec 8e d9 8f 55 8a e2 fd a5 4a e3 77 7e f4 a3 7f e8 a7 43 08 87 94 75 ba fe fa eb 1b 57 ad 6d be c2 88 c6 7b fa 87
                                                                                                                                                                                                                          Data Ascii: '~_t0sPrN<6^u7cc[.K:+W)14<8;LnvI5p1?``T28xnCnF322.-yay&:?8T{,9#cqFE~8jUJw~CuWm{
                                                                                                                                                                                                                          2024-10-25 18:26:20 UTC5930INData Raw: ae 99 f6 cd 5b f7 dc 7b 1f 6d df b1 43 cc 07 07 be bf f7 51 da b4 69 b5 7d 81 d3 81 da c0 aa 0d 68 ff 7b 8a 52 d5 e8 85 e8 4a 69 aa 51 b2 dc b8 13 a5 f1 13 52 b6 29 c6 8d 97 29 5d 97 14 a9 c6 a3 94 46 ba ae b5 61 0a 6f a9 f7 43 b4 b9 91 d0 da 36 d4 d7 31 79 93 0c 5c ca b5 50 19 12 8f 1a df a1 f2 52 22 d6 93 91 3f c9 88 86 8c 60 11 98 7c 71 fa 52 f9 9c 76 8c d7 52 c4 c0 4a df 43 e9 42 d0 0c af c6 6f 35 f2 90 3a 36 78 39 31 1d a1 95 17 e3 8f d3 d1 fa 96 7f 97 26 37 1a 2f 9a 63 a9 d1 e7 f4 b4 71 2a 39 8b a1 72 fc eb 29 f2 27 dd e7 ed 93 d2 fe d5 dc 8f a5 09 dd 0b 4d 6e fc 34 29 b4 fc 34 9a 6e 94 e8 a4 b6 7b 2c 3d bf cf f5 93 16 50 09 e5 d5 ca 4b e1 59 9a 04 f0 b4 b5 90 bf d8 a4 4a d3 0b b1 72 a7 0a f0 1d b1 e2 a3 ad ad 6e b7 23 3f 4b e4 01 cb b9 1b 1b 1b ec
                                                                                                                                                                                                                          Data Ascii: [{mCQi}h{RJiQR))]FaoC61y\PR"?`|qRvRJCBo5:6x91&7/cq*9r)'Mn4)4n{,=PKYJrn#?K
                                                                                                                                                                                                                          2024-10-25 18:26:20 UTC7116INData Raw: f6 b9 5f 36 9f f9 0b e6 d3 ac ae 59 b4 ab af 87 ee 7f ec 7e 9a 3f e3 b0 63 8c 86 79 60 f9 b2 df 3c 44 35 40 cd 36 b6 ae 59 d3 f5 e4 72 79 ec 59 cb b7 2c a7 33 4e 3e 83 96 1c 79 ac 6d c8 e5 2b 96 db 97 3b 71 8c 8d f5 d0 40 ff 5a da b0 61 7d cd d7 c1 fb 03 df bf 16 52 04 92 e2 d6 14 81 2f 6c 0e 2e bf 26 60 5a 34 20 55 79 f8 fc 49 8a 57 52 76 2e bd 5f 2f cd 40 49 6d e0 d3 e5 75 d5 06 9f 7f 8d 97 19 e3 8d e7 d3 78 d2 ea e0 97 e3 f3 e9 e7 e1 7d a4 b5 85 c4 0b af 7f c8 d8 c4 94 87 5f 86 a4 14 b5 6b d2 04 2d c4 93 cf b3 4f 83 2b 4c 2d af df 5e bc fd a4 3a 48 fd 5e 2d e0 50 21 ba 01 07 1e df 33 32 f6 17 9c ec e1 33 15 b2 27 8d db 14 1d c8 ef 71 1d 2c d1 e2 36 22 34 1e a5 32 f8 38 e7 69 35 1b cb 69 84 3e bc 4e 9c 6f a9 4e 3e 5d 89 17 89 6f 4d 6f fa e5 f9 e9 7c f0
                                                                                                                                                                                                                          Data Ascii: _6Y~?cy`<D5@6YryY,3N>ym+;q@Za}R/l.&`Z4 UyIWRv._/@Imux}_k-O+L-^:H^-P!323'q,6"428i5i>NoN>]oMo|
                                                                                                                                                                                                                          2024-10-25 18:26:20 UTC8302INData Raw: 32 50 d5 c8 9f 66 70 35 be 42 13 03 89 5f 9e 27 64 b8 a5 ba fa f9 63 bc 65 64 ec 77 d4 35 ee 76 96 eb 76 47 de 9b c6 ff ee 5e e7 0e 87 7d 74 b0 87 46 cc 67 68 a0 97 46 87 fa 8c 0f 3e 6c af 43 ac 6d 94 bd d8 6d e4 e1 b1 63 63 ac a1 31 3e 0e c6 1d ab ba 06 44 ee cb 54 c1 fa 78 4c 1a ec 6a fa 34 99 9f aa f1 c1 75 0c bf 1e 72 5a 39 7f da 75 ad 0c 2d 0d e7 c1 a7 cf d3 f3 ba f0 49 00 fe c2 01 be fe fa eb e9 bd ef 7d af 8d 64 03 70 04 11 a4 79 ff fb df bf cf de 2b 89 bf d0 5f ce 2f 9c 6d 38 a1 28 0f 4f 70 79 f4 1d 8e 3b 36 6c 62 9d f7 4f 7e f2 13 7b a0 83 7b cf 8d db fb 00 9e 61 d7 c0 2f 9e 06 c3 76 e1 49 32 d6 88 fb 4b 7e 70 1f 4b 74 e0 74 7f f4 a3 1f dd 6b 09 2a 6f 17 09 c8 8f 48 37 96 b5 22 df db df fe f6 03 ee c0 03 88 fe 3f ef 79 cf b3 fe c0 f7 be f7 3d eb
                                                                                                                                                                                                                          Data Ascii: 2Pfp5B_'dcedw5vvG^}tFghF>lCmmcc1>DTxLj4urZ9u-I}dpy+_/m8(Opy;6lbO~{{a/vI2K~pKttk*oH7"?y=
                                                                                                                                                                                                                          2024-10-25 18:26:20 UTC6676INData Raw: cd 9d 33 ff 3b 77 fe f8 60 f1 e9 73 85 c2 d3 85 26 07 52 be 90 e3 e8 f3 1a 9a 78 a4 0a 6a 68 b0 69 0a 45 6a 1f 89 a6 7f 4f e3 9f a7 f1 9d 72 a9 dd 43 c6 49 e2 59 53 f6 29 4a 4a eb 5b e9 ba 46 8b f7 87 5f 3f 6d f0 4b 06 4b 92 3f 7e bd 48 70 a8 79 bd 52 e4 21 36 be 7c 79 48 e1 a5 5a b8 57 74 67 64 1c 0c 80 ec bb 13 53 a6 b2 0c 20 a6 0f 43 b6 20 46 db c1 d7 61 9a ed e2 ba 9b e7 f7 bf a7 38 65 9c ae 44 43 d3 7f 9a 7e e3 f5 d1 f4 be 84 90 a3 26 b5 b1 66 1f fc 7b 3c 3f 6f bb 90 43 2e f1 e3 d3 f4 cb d1 10 6a 3f 4e cb cf e3 a7 95 78 e2 be 81 c6 a7 86 94 f6 e2 ed e4 cb 91 64 d3 78 dd a4 7c da 7d 4d e6 39 3f b5 b4 79 0e 78 82 35 be 31 7e 5f 27 7e 78 08 be f4 b8 8e 99 3b 73 0e 8d e0 1d 17 45 69 b1 46 4b 75 e2 fb fa b6 cf 2c 95 8a 56 2c a1 99 d1 d9 35 4e 7c 78 58 50
                                                                                                                                                                                                                          Data Ascii: 3;w`s&RxjhiEjOrCIYS)JJ[F_?mKK?~HpyR!6|yHZWtgdS C Fa8eDC~&f{<?oC.j?Nxdx|}M9?yx51~_'~x;sEiFKu,V,5N|xXP
                                                                                                                                                                                                                          2024-10-25 18:26:20 UTC10674INData Raw: 1a 1a 1a a8 b1 b1 91 5a 5b 5b a9 ae 6e 5a 1f f0 93 91 91 91 91 91 91 91 71 50 01 7e d9 e8 e8 28 0d 0d 0d d1 c8 c8 08 55 2a 15 fb 71 f7 80 d0 24 38 65 52 e1 e7 8d f9 b1 da 24 7e 4a 91 40 3e d1 89 9f ea 59 87 57 52 60 96 28 dd 73 98 39 73 26 5d 75 d5 55 74 fa e9 a7 d3 91 47 1e 69 ff e2 da 8c 19 33 a8 aa f2 cb 8d c6 49 af a3 b6 8e 26 ca c8 c8 c8 c8 90 51 2e 97 6d 10 63 22 41 1c 67 8c 73 10 64 6f a0 5d 52 1c 8a c7 03 72 5b 64 f8 18 e8 1b a1 b1 31 23 13 f5 a3 54 2d 56 af 5e 4d 6b d6 ac a1 07 1e 78 c0 7e 6e bd f5 56 7b 8d 43 8a bc 03 5a 60 79 ea 90 4e bb 8a d3 69 02 c5 4d f1 6c 44 9a 61 e1 03 27 fd 86 1b 6e a0 8b 2e ba c8 7e 32 32 32 32 32 f6 0f f0 54 72 a2 c8 ce bb 8c dc 2e 7f 40 6e 8b 8c 5a e1 a8 a3 8e b2 9f 8b 2f be 78 cf 35 38 f3 9f fa d4 a7 f6 38 f4 9a 73
                                                                                                                                                                                                                          Data Ascii: Z[[nZqP~(U*q$8eR$~J@>YWR`(s9s&]uUtGi3I&Q.mc"Agsdo]Rr[d1#T-V^Mkx~nV{CZ`yNiMlDa'n.~22222Tr.@nZ/x588s
                                                                                                                                                                                                                          2024-10-25 18:26:20 UTC11860INData Raw: 36 fa cc 67 3e 43 b3 67 cf a6 8c c7 37 ae bb ee 3a 5a b8 70 21 cd 98 31 c3 fe 3d 94 d0 d8 d8 68 ff d6 d5 d5 d9 8f 03 1c 76 38 ef b8 b6 68 d1 22 7b cd 4d 6c e7 cf 9f 4f 19 07 06 0f 3e f8 20 dd 78 e3 8d f4 d2 97 be d4 3e 15 c9 c8 88 21 c9 89 87 03 9f cf 82 cf c8 c8 d8 9f d8 b4 69 93 8d 16 9e 78 e2 89 74 d2 49 27 d9 c9 9d 5b 42 f3 a4 27 3d 89 1a 1a fe a0 be b0 a6 f9 ad 6f 7d 2b ed da b5 8b 6e b8 e1 06 7a ff fb df 6f 9d 32 1f 57 5d 75 15 fd f1 1f ff b1 75 da be f5 ad 6f d1 69 a7 9d 46 7f f5 57 7f b5 97 73 93 f1 f8 c3 dc b9 73 ad d3 74 28 c2 8d 11 4c 84 eb eb eb f7 5c df b8 71 a3 1d 33 c7 1e 7b ac fd e0 29 c4 6f 7e f3 1b 7b ef fc f3 cf a7 8c 8c 8c 03 8b d4 c0 79 15 91 f8 1c 8a 9f 6a 3c f0 c0 03 b4 74 e9 52 3a e3 8c 33 ec 5a de bb ee ba 8b 7e f7 bb df 51 7f 7f
                                                                                                                                                                                                                          Data Ascii: 6g>Cg7:Zp!1=hv8h"{MlO> x>!ixtI'[B'=o}+nzo2W]uuoiFWsst(L\q3{)o~{yj<tR:3Z~Q
                                                                                                                                                                                                                          2024-10-25 18:26:20 UTC10234INData Raw: 0e b7 4e 83 cb 19 fd 57 1d 53 90 90 eb dc 46 0a a8 ea 34 70 ae 3f f5 a9 4f 4d fb 5e 3f a3 e3 ae 79 86 f2 d1 e9 28 73 1a e4 d4 69 a0 3f f5 fb 34 78 cb b2 d0 47 52 b0 de 59 d6 14 84 4c e9 90 72 eb 73 51 ef f6 27 05 1f 53 fd 38 fa 40 2f f9 a6 80 2f b7 09 dd 4d c1 c7 b4 6b ab ae ba 6a 2e 53 bb 7e fd 90 02 93 5c f7 d0 65 65 6c fa 19 75 4f 41 fe d4 ef 53 50 dd d3 c7 78 16 1c 75 d4 51 3d 7f a3 4f 36 a1 2f 6d b8 e1 86 3d fb d2 bb de f5 ae 19 7d 29 91 14 f9 3a 99 6e bd f5 d6 33 de 71 bf fb dd af fe f1 8f 7f 9c 75 9e 3d 6f 3f 37 0d fc 67 d8 77 6d 44 ae 74 8b ad 66 93 db f7 d1 ad 03 0e 38 60 9a 6e f1 07 bd ea aa 9f 0f c2 03 1f f8 c0 9e f7 d3 cb 26 3c 2f 05 81 9d 36 30 11 08 59 e7 46 41 d3 3e a6 c1 c3 8c f7 93 3f fb f8 f1 8f 7f bc a7 7d ec e5 63 f4 cf 66 bf 6f de c7
                                                                                                                                                                                                                          Data Ascii: NWSF4p?OM^?y(si?4xGRYLrsQ'S8@//Mkj.S~\eeluOASPxuQ=O6/m=}):n3qu=o?7gwmDtf8`n&</60YFA>?}cfo


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          15192.168.2.44975676.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:20 UTC581OUTGET /Assets/Images/logo.svg HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://wave.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-25 18:26:20 UTC558INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598195
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="logo.svg"
                                                                                                                                                                                                                          Content-Length: 5313
                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:20 GMT
                                                                                                                                                                                                                          Etag: "aedbbb362ad48ea6580a52c0a53325cd"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:25 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/logo.svg
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::dpzld-1729880780513-1c2605324544
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:20 UTC2372INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 32 34 22 20 68 65 69 67 68 74 3d 22 36 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 34 20 36 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 32 35 2e 33 35 37 35 20 31 30 2e 39 34 31 34 43 32 30 2e 30 35 32 37 20 31 30 2e 39 34 31 34 20 31 35 2e 37 35 20 31 35 2e 31 39 36 37 20 31 35 2e 37 35 20 32 30 2e 34 35 30 32 56 33 30 2e 35 32 38 34 43 31 35 2e 37 35 20 33 35 2e 37 37 38 37 20 32 30 2e 30 34 39 35 20 34 30 2e 30 33 37 32 20 32 35 2e 33 35 37 35 20 34
                                                                                                                                                                                                                          Data Ascii: <svg width="124" height="60" viewBox="0 0 124 60" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M25.3575 10.9414C20.0527 10.9414 15.75 15.1967 15.75 20.4502V30.5284C15.75 35.7787 20.0495 40.0372 25.3575 4
                                                                                                                                                                                                                          2024-10-25 18:26:20 UTC997INData Raw: 38 2e 32 31 36 20 39 38 2e 38 33 39 38 20 32 39 2e 31 34 35 33 20 39 38 2e 38 33 39 38 20 33 30 2e 30 39 39 36 43 39 38 2e 38 33 39 38 20 33 31 2e 30 35 33 39 20 39 38 2e 39 37 38 39 20 33 31 2e 39 38 33 32 20 39 39 2e 32 35 34 20 33 32 2e 38 38 31 32 43 39 39 2e 35 32 39 20 33 33 2e 37 36 30 34 20 39 39 2e 39 35 35 38 20 33 34 2e 35 35 32 31 20 31 30 30 2e 35 32 35 20 33 35 2e 32 35 32 39 43 31 30 31 2e 30 39 37 20 33 35 2e 39 35 36 39 20 31 30 31 2e 38 32 37 20 33 36 2e 35 30 31 34 20 31 30 32 2e 37 31 36 20 33 36 2e 38 39 32 35 43 31 30 33 2e 36 32 33 20 33 37 2e 32 38 33 36 20 31 30 34 2e 36 38 38 20 33 37 2e 34 37 37 36 20 31 30 35 2e 39 31 32 20 33 37 2e 34 37 37 36 43 31 30 36 2e 37 34 20 33 37 2e 34 37 37 36 20 31 30 37 2e 34 38 20 33 37 2e 33 39
                                                                                                                                                                                                                          Data Ascii: 8.216 98.8398 29.1453 98.8398 30.0996C98.8398 31.0539 98.9789 31.9832 99.254 32.8812C99.529 33.7604 99.9558 34.5521 100.525 35.2529C101.097 35.9569 101.827 36.5014 102.716 36.8925C103.623 37.2836 104.688 37.4776 105.912 37.4776C106.74 37.4776 107.48 37.39
                                                                                                                                                                                                                          2024-10-25 18:26:20 UTC1944INData Raw: 39 35 20 31 30 38 2e 38 32 37 20 32 36 2e 38 37 30 36 20 31 30 38 2e 39 36 36 20 32 37 2e 32 36 31 37 43 31 30 39 2e 31 32 34 20 32 37 2e 36 35 32 38 20 31 30 39 2e 32 30 33 20 32 38 2e 30 36 32 37 20 31 30 39 2e 32 30 33 20 32 38 2e 34 39 31 34 43 31 30 39 2e 32 30 33 20 32 38 2e 35 35 30 38 20 31 30 39 2e 31 39 33 20 32 38 2e 36 30 37 31 20 31 30 39 2e 31 39 20 32 38 2e 36 36 36 36 48 31 30 32 2e 30 36 38 48 31 30 32 2e 30 37 31 5a 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 39 30 2e 32 31 35 34 20 33 33 2e 30 30 30 35 4c 38 36 2e 35 31 36 36 20 32 32 2e 37 37 38 33 48 38 32 2e 39 30 36 32 4c 38 38 2e 38 35 36 20 33 37 2e 32 31 38 32 48 39 31 2e 35 37 38 4c 39 37 2e 35 32 37 38 20 32 32 2e 37 37 38 33 48 39 33 2e 39
                                                                                                                                                                                                                          Data Ascii: 95 108.827 26.8706 108.966 27.2617C109.124 27.6528 109.203 28.0627 109.203 28.4914C109.203 28.5508 109.193 28.6071 109.19 28.6666H102.068H102.071Z" fill="white"/><path d="M90.2154 33.0005L86.5166 22.7783H82.9062L88.856 37.2182H91.578L97.5278 22.7783H93.9


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          16192.168.2.449753184.28.90.27443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:20 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                                                                                          2024-10-25 18:26:20 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                          Server: ECAcc (lpl/EF70)
                                                                                                                                                                                                                          X-CID: 11
                                                                                                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                          X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                          Cache-Control: public, max-age=166722
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:20 GMT
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          X-CID: 2


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          17192.168.2.44975776.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:20 UTC619OUTGET /_next/image?url=%2FAssets%2FImages%2FappStore.png&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://wave.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-25 18:26:20 UTC638INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 1643960
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="appStore.webp"
                                                                                                                                                                                                                          Content-Length: 2806
                                                                                                                                                                                                                          Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:20 GMT
                                                                                                                                                                                                                          Last-Modified: Sun, 06 Oct 2024 17:47:00 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/appStore.png
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::xhcj6-1729880780592-b7c5f0e44076
                                                                                                                                                                                                                          X-Vercel-Imgsrc: 48db54807af7edeeafe16585c8cf30c5
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:20 UTC2372INData Raw: 52 49 46 46 ee 0a 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 ff 00 00 48 00 00 41 4c 50 48 9c 00 00 00 01 70 13 db b6 ea 9c fb 7f 50 15 2b a1 92 13 1f 24 00 4d 65 d2 b1 89 07 e7 48 b8 5d 7e 44 4c 00 ac 40 7b b8 d8 f8 7b 3b eb b5 50 18 ac c0 f4 2d ca e1 d4 63 52 c2 cc 4e ca 8c c1 e1 91 59 67 33 1c 15 32 e5 72 a6 a0 1d 3a 4a 94 db 99 d4 bb 29 ca f1 51 e7 b7 e8 39 ea 47 39 9f aa fc 5f f9 bf f2 ff 1f c0 fc 89 9e a3 de 57 45 cf 45 5d fb 4a f4 1b 93 fa d8 29 24 fa 8c 29 e8 00 c3 59 99 31 38 3c 92 ba 16 30 2b 47 77 51 2e 7f 4e 50 18 ac 40 ab 3f db 6e fc bd 18 b6 51 18 00 56 50 38 20 2c 0a 00 00 90 33 00 9d 01 2a 00 01 49 00 3e 91 40 9b 49 25 a4 22 a1 28 12 6c 88 b0 12 09 69 00 16 cd 3e 2c fe eb da ff f6 ff ca 1f 41 7c 2e f9 ab db 7e 51 fd 29 fe 4b d1
                                                                                                                                                                                                                          Data Ascii: RIFFWEBPVP8XHALPHpP+$MeH]~DL@{{;P-cRNYg32r:J)Q9G9_WEE]J)$)Y18<0+GwQ.NP@?nQVP8 ,3*I>@I%"(li>,A|.~Q)K
                                                                                                                                                                                                                          2024-10-25 18:26:20 UTC434INData Raw: d0 53 ef 02 2d d2 38 56 cd c3 fc b8 52 8a 92 49 d6 82 22 1a f2 1e 38 64 30 7a 79 60 38 ef 02 c6 92 e1 0f d8 59 c1 a2 5f f9 0c d9 38 fc a7 aa f0 b9 19 ea 6a 1d 92 d1 9c 54 cc 0b 59 49 5e f8 e0 23 59 68 84 ab 1e fd 00 92 b0 30 bb 71 f1 d6 32 2d 1c d1 82 f3 f2 42 95 f9 5a 9d 5f 3f 07 a0 54 59 76 c5 3a 10 45 0b 15 df 3d 50 2e 90 4d 7a c3 c0 34 5e 15 69 a8 2e c1 d1 c3 4d 3d 13 a0 05 08 ab 8d 81 02 7b 51 d6 c4 92 6e be 62 e1 25 12 00 6d cf e7 97 14 a9 8e 83 d5 13 69 13 cf ef de 04 65 22 00 7a 08 12 e5 5e af 1f bc 0a 11 21 7e 49 09 30 44 8f 29 38 5d a0 39 ed 95 30 48 fb 58 93 ac 29 9c 93 f8 cc 8d 10 c2 3f bd 38 95 73 7a 25 ce ce 54 27 bc 29 9b 2f c1 c2 bb b2 f9 59 0c 0e ba 80 f7 18 6a 76 17 6e dd 05 55 16 3b bc 05 b2 51 fd 44 fc 1d 1c f4 29 0b 28 77 8c bd 41 66
                                                                                                                                                                                                                          Data Ascii: S-8VRI"8d0zy`8Y_8jTYI^#Yh0q2-BZ_?TYv:E=P.Mz4^i.M={Qnb%mie"z^!~I0D)8]90HX)?8sz%T')/YjvnU;QD)(wAf


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          18192.168.2.44976076.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC621OUTGET /_next/image?url=%2FAssets%2FImages%2FgooglePlay.png&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://wave.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC642INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 1643960
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="googlePlay.webp"
                                                                                                                                                                                                                          Content-Length: 2538
                                                                                                                                                                                                                          Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:21 GMT
                                                                                                                                                                                                                          Last-Modified: Sun, 06 Oct 2024 17:47:00 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/googlePlay.png
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::8ctm8-1729880781122-178f348d4320
                                                                                                                                                                                                                          X-Vercel-Imgsrc: c8cddba97b9098a7f9d38788e312b86e
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC2372INData Raw: 52 49 46 46 e2 09 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 ff 00 00 49 00 00 41 4c 50 48 c0 00 00 00 01 80 5d db b6 ea 64 8f 53 40 a4 07 2d 20 01 ca d3 ff d8 57 a0 21 77 e8 c3 ed de 77 f6 2e 61 e3 44 c4 04 00 11 18 ee 1e 3e ca ec bb e3 ed 11 22 00 04 3a cb 77 51 76 53 ef 8b 36 02 81 e1 95 b2 26 ed ca 9a ba 1c 22 d0 bd 51 a1 2c 67 d1 6d 07 d8 57 91 ed 45 2b ac 35 a4 6f 22 d7 17 aa 32 be 6a 7a a1 74 2e 75 f1 22 f3 5f 64 3f dd a3 fe fd ff ef ff 7f ff ff 04 48 f7 28 fb 5f dc 7b b9 50 3a 97 3a 9f a9 3a 57 35 db 20 9d 63 1d 63 4f c5 b7 a2 15 d0 b9 55 a1 67 2c ba 6c 23 30 bc 50 d6 c6 2e 36 35 75 de 43 20 d0 9a bf 89 76 89 7a 9b b5 11 00 22 30 da 3c ba 77 eb f1 60 bb 8f 08 00 56 50 38 20 fc 08 00 00 f0 2c 00 9d 01 2a 00 01 4a 00 3e 91 42 9b 4a a5 a3
                                                                                                                                                                                                                          Data Ascii: RIFFWEBPVP8XIALPH]dS@- W!ww.aD>":wQvS6&"Q,gmWE+5o"2jzt.u"_d?H(_{P:::W5 ccOUg,l#0P.65uC vz"0<w`VP8 ,*J>BJ
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC166INData Raw: e7 01 ca 9d d8 15 fe 52 78 95 a3 f1 dd 9d 41 91 c5 91 23 bb 48 a8 8a 61 d4 7b 3d 81 0c a8 2d 5b c2 00 52 b9 49 25 dc 8c 08 70 33 a3 74 94 75 11 5b b8 a6 a7 eb e9 bd 70 d8 0b eb 74 4d fe 3e 32 69 32 36 fd 65 5b 6b ce 99 f3 e9 1e da 80 cb 60 ee 39 27 f8 f8 44 2d a5 2a 02 c7 a9 05 a9 af c5 0f b1 ae e1 4e 23 86 85 98 bd 76 b8 6e b9 4e 9e de 0e 4d 41 27 82 49 05 ec d1 c5 5a fb 5a dc bf 87 f9 72 26 85 f8 84 a0 9d 24 c4 c6 eb c3 da d1 ed b4 fd 72 de f7 28 22 54 7a ea b7 29 f1 62 0e fd 00 00 00 00 00
                                                                                                                                                                                                                          Data Ascii: RxA#Ha{=-[RI%p3tu[ptM>2i26e[k`9'D-*N#vnNMA'IZZr&$r("Tz)b


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          19192.168.2.44976176.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC596OUTGET /Assets/Images/illustration-phone2.png HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://wave.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC585INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598195
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="illustration-phone2.png"
                                                                                                                                                                                                                          Content-Length: 33003
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:21 GMT
                                                                                                                                                                                                                          Etag: "e21b9e03f3a7bf70b53cc70fbbdba501"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:25 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/illustration-phone2.png
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::xhcj6-1729880781174-642cd685f7a9
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 b9 00 00 01 d3 08 06 00 00 00 ba 3b 66 14 00 00 00 09 70 48 59 73 00 00 21 38 00 00 21 38 01 45 96 31 60 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 80 80 49 44 41 54 78 01 ed bd 07 60 5c 57 99 f7 fd 4c 51 ef cd 2a b6 e5 de 5b 5c e2 c4 29 4e b7 d3 13 48 42 80 00 49 16 02 bc 0b 79 93 2c b0 b0 cb b2 24 f0 ed 02 cb ee b7 c0 be bc df b2 2c 6d 61 93 b0 10 52 68 e9 bd d9 71 62 3b ee 45 2e b2 ac de eb 48 9a 99 fb 9d ff 73 75 e5 91 3c 92 46 b6 64 69 ae ff 3f b8 b1 34 73 e7 de 73 ef 5c 9d ff 79 da 39 1e 21 b1 e2 b1 2c 4b 3e f1 89 2f a5 36 37 f7 e6 f5 58 de 22 09 7b a6 8b 15 9e 6e de 9b 21 1e 99 65 59 9e 42 f3 7b 4e 58 ac 74 cb 0a a5 7a 44 92 3c 1e 5f a2 c7 eb
                                                                                                                                                                                                                          Data Ascii: PNGIHDR;fpHYs!8!8E1`sRGBgAMAaIDATx`\WLQ*[\)NHBIy,$,maRhqb;E.Hsu<Fdi?4ss\y9!,K>/67X"{n!eYB{NXtzD<_
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC972INData Raw: e5 ed cd 9b 75 bd b6 41 9f 90 9e ee 5a 69 6a 34 f1 b9 83 fb 8d 9b b2 f1 94 dd 93 10 b7 d9 8b 3e 27 b3 cc 46 ab 8d 10 42 ce 0e ce a8 c8 5d 7b ed 5f dd 13 e8 ed fa e6 9e ca dd c9 1f bd e1 a3 2a 70 c8 8a dc bc 65 4b 94 12 01 4b ba bb 2a a5 be 7e 8f ec df bf 4f 05 f0 54 b2 27 29 6e 84 10 72 f6 72 46 62 72 70 51 be b5 b9 65 43 67 a0 e3 b1 dd c7 77 a6 7e 70 e3 07 e4 82 95 17 e8 92 38 9b de d9 22 2d 2d ad 03 f6 77 12 4c 6a aa f7 18 0b ee e0 f0 4b e7 0c 03 62 6d 4b ce fd 27 8a 1b 21 84 9c a5 9c 11 4b ee 8d 4d cd eb ac 50 ef 4f 20 70 57 5c 78 85 0a 1c 66 31 79 67 cb bb 43 08 dc 21 39 5e b1 5b ca ca 0e 9e 52 82 49 56 ee 72 15 37 c6 dc 08 21 e4 ec 66 dc 2d b9 ab af be 7f 66 30 14 fa e3 be ea 3d 8b 57 2e 3f 47 ae bb e4 3a 2d 13 d8 f2 ee 7b 52 57 df 30 c0 05 69 59 41
                                                                                                                                                                                                                          Data Ascii: uAZij4>'FB]{_*peKK*~OT')nrrFbrpQeCgw~p8"--wLjKbmK'!KMPO pW\xf1ygC!9^[RIVr7!f-f0=W.?G:-{RW0iYA
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC4744INData Raw: 63 ed 9b 12 e8 38 ae 56 1e 16 82 ce 2b bc 58 92 cd cf 3e 7f ba 9c 2d 8c 89 c8 5d 7b 6d d3 b9 ad 81 ce 4f 56 34 1d 93 07 ee ba 5f 92 12 93 64 df fe 03 27 4d d9 15 0a b6 99 38 5c 99 1c 3a 54 16 73 2d 1c 05 8e 9c 0d 04 7b db 24 d0 55 69 dc f8 fb a5 a6 e2 cf da 39 69 bc 8d 90 d3 a0 a3 b5 4c 37 c4 e8 42 e1 6e f1 9b f8 9d 95 bb d2 08 5d b1 79 2d 43 ce 06 4e 5b e4 ee ba eb c1 e4 e3 d5 8d ff 70 ac a1 bc e0 e2 35 17 49 69 71 a9 34 98 38 db fe 03 07 07 ec 87 19 4d da 8c fb e5 c8 91 83 ba f2 40 ac 60 16 13 0a 1c 71 3b e5 07 7f 21 d5 c7 fe 60 dc 93 ef 69 82 09 21 63 09 9e a9 aa 23 bf 93 ba e3 cf 48 76 de 2a 29 9c 7e 83 4e a2 71 36 70 ba 22 e7 a9 aa 6d be ad b9 b3 f9 32 7f b2 4f 36 5e b4 d1 58 68 41 d9 b3 67 ef 20 37 a5 25 dd 81 2a a9 ae 3a 2c b5 b5 b5 31 c7 e1 50 e8
                                                                                                                                                                                                                          Data Ascii: c8V+X>-]{mOV4_d'M8\:Ts-{$Ui9iL7Bn]y-CN[p5Iiq48M@`q;!`i!c#Hv*)~Nq6p"m2O6^XhAg 7%*:,1P
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC5930INData Raw: 8b cf 6b e7 a4 40 cb 4e 92 33 cb a2 c8 11 32 86 20 eb 32 af f0 62 5d b0 f6 d8 c1 5f 49 55 f9 e3 14 39 32 66 f8 fc a9 92 5b b0 4e 66 2d fc ac 2e a0 ec b6 32 81 e1 18 52 e4 60 c5 11 42 ce 1c 09 c6 75 94 3b e5 02 c9 c8 5e 22 33 16 7c ca b8 2e 77 49 6d e5 f3 52 75 f4 71 21 64 34 78 bc 09 e2 f3 a5 48 c9 8c 9b 8d 4b 7c 89 ce 64 92 5d 70 be ce bc 83 89 09 ce 26 46 bb a6 26 21 64 9c 40 c1 38 aa 7a 12 93 f2 74 22 e7 84 84 ac 7e 17 13 56 82 0f f6 b4 e8 2a e3 bd c6 95 19 0a b6 4b 30 d8 25 c1 de d6 93 13 c3 c8 59 03 9e 19 7f 42 a6 f8 4d ac 0d 73 4d 62 ee 49 ac e8 8d 32 15 ac ef 88 02 6f ac 09 89 df b1 d8 e8 d9 08 45 8e 90 49 08 3a ae f4 ac 4c 5d 59 1c 6e cc 8e d6 7d d2 d9 5e 2e 4d 75 9b cd bf 87 74 0e cc ee 40 bd 8a 1d 45 ee 2c c6 88 1c 62 ba 18 0c 25 27 17 ea aa d8
                                                                                                                                                                                                                          Data Ascii: k@N32 2b]_IU92f[Nf-.2R`Bu;^"3|.wImRuq!d4xHK|d]p&F&!d@8zt"~V*K0%YBMsMbI2oEI:L]Yn}^.Mut@E,b%'
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC7116INData Raw: 17 d7 ee 94 31 38 60 22 6c c4 d0 f0 9d a0 48 1e 59 79 b0 24 e0 6e 45 dc 11 d6 09 ac d5 9a 7a 19 16 b8 6f 71 0f f6 99 cf 64 66 9c 58 96 08 df 77 47 07 0a a6 c3 7a 1d 91 40 90 71 4f 71 ff aa 22 b2 44 11 4f 84 f5 82 f7 70 2d ce 7b c8 2a 6c 34 6e d0 77 df 0f 6b b1 3b 32 3a bb ba 6d ab 75 c5 92 44 4d b4 b1 fa ee 25 dc 76 ce 3d 7d d8 08 00 2c 7d 67 81 5e d4 a0 21 ee e9 dc 53 58 c8 b8 66 9c 0f f7 ad b9 6f f0 f4 e2 6b 21 d9 be 2b ac de 04 c4 61 03 11 c9 24 88 0b ef 3f 64 f5 2f 45 e4 00 77 ec a6 6d a2 d9 bf 78 18 60 81 a5 26 5b 31 59 c5 0e 68 0b 3e 8f 89 ac 51 3a 92 86 c9 cc 2d 5b 04 ed 1a b9 f0 80 3a 39 c4 1f b7 ee 0a 69 19 06 ac 39 94 33 d8 cf 8d 9d 69 bb 65 ab 2d 88 b5 7d a2 f8 eb 27 83 5a 2c df d5 97 4d 8b b2 15 08 34 be 8f 83 87 2d 16 8c 93 09 c3 15 22 87 3f
                                                                                                                                                                                                                          Data Ascii: 18`"lHYy$nEzoqdfXwGz@qOq"DOp-{*l4nwk;2:muDM%v=},}g^!SXfok!+a$?d/Ewmx`&[1Yh>Q:-[:9i93ie-}'Z,M4-"?
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC8302INData Raw: 1c 62 1e 4e dd 07 3b 0e 32 d9 39 db d6 97 23 e4 4c e1 ca b9 2b b9 64 0b 21 84 10 c0 e1 23 21 84 10 d7 42 91 23 84 10 e2 5a 28 72 84 10 42 5c 0b 45 8e 10 42 88 6b a1 c8 11 42 08 71 2d 14 39 42 08 21 ae 25 06 91 e3 14 43 84 10 42 e2 93 11 44 8e 02 47 08 21 24 7e a1 bb 92 10 42 88 6b 19 56 e4 74 d9 0f 21 84 10 42 e2 13 5a 72 84 10 42 5c 0b 45 8e 10 42 88 6b a1 c8 11 42 08 71 2d 14 39 42 08 21 ae 85 22 47 08 21 c4 b5 50 e4 08 21 84 b8 16 8a 1c 21 84 10 d7 e2 bf f9 e6 af 5c ea f5 fb 17 f8 fd 7e 4f 4e 56 5a 77 6a ea 4f 5e db bd 57 08 21 84 90 b8 c7 5f 58 34 e5 99 92 92 e2 44 af d7 2b 3e 9f 4f 3a 3a 3a 0e 27 26 24 74 0b 21 84 10 12 e7 f8 9b 9b 77 24 1e 3b f6 bc 58 96 25 09 fe 04 99 5e ba 7a 56 52 72 52 50 08 21 84 90 38 c7 5f 5f 5f 6e 04 ae 57 a7 f0 ea e9 f1 48
                                                                                                                                                                                                                          Data Ascii: bN;29#L+d!#!B#Z(rB\EBkBq-9B!%CBDG!$~BkVt!BZrB\EBkBq-9B!"G!P!!\~ONVZwjO^W!_X4D+>O:::'&$t!w$;X%^zVRrRP!8___nWH
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC3567INData Raw: 8c c9 11 42 08 89 4f 06 65 57 d2 92 23 84 10 e2 1e 46 9c f1 84 10 42 08 89 57 fc 03 7e b3 fa ff 33 2e 04 02 01 21 84 10 42 ce 14 03 45 ee a4 18 dc d8 c6 e3 7a 7a 7a 84 10 42 08 39 53 f8 87 7f 7b 6c ad ba cc cc 4c 21 84 10 42 ce 14 31 cc 78 42 08 21 84 c4 27 c3 ce 78 c2 f2 01 42 08 21 f1 0c 2d 39 42 08 21 ae 25 ca 2a 04 84 10 42 88 3b 60 9d 1c 21 84 10 d7 12 c3 ca e0 84 10 42 48 7c 32 42 e2 09 21 84 10 12 bf 0c 8c c9 79 68 ca 11 42 08 71 0f 03 63 72 b4 e4 08 21 84 b8 88 28 eb c9 51 e9 08 21 84 b8 83 28 75 72 74 59 12 42 08 71 07 2c 06 27 84 10 e2 5a 28 72 84 10 42 5c 0b 67 3c 21 84 10 e2 5a 06 66 57 52 ed 08 21 84 b8 88 28 96 1c b3 2b 09 21 84 b8 03 d6 c9 11 42 08 71 2d 51 2c 39 fa 2c 09 21 84 b8 03 66 57 12 42 08 71 2d 83 56 21 a0 15 47 08 21 c4 3d 0c 8a
                                                                                                                                                                                                                          Data Ascii: BOeW#FBW~3.!BEzzzB9S{lL!B1xB!'xB!-9B!%*B;`!BH|2B!yhBqcr!(Q!(urtYBq,'Z(rB\g<!ZfWR!(+!Bq-Q,9,!fWBq-V!G!=


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          20192.168.2.44976276.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC369OUTGET /Assets/Images/step-1-illustration2.png HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC588INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598195
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="step-1-illustration2.png"
                                                                                                                                                                                                                          Content-Length: 656204
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:21 GMT
                                                                                                                                                                                                                          Etag: "45383b11e0633812460c0c562b95a7c1"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:25 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/step-1-illustration2.png
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::hk9x4-1729880781188-3ce9e40f7227
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 44 00 00 06 54 08 06 00 00 00 71 2e b1 90 00 00 00 09 70 48 59 73 00 00 21 38 00 00 21 38 01 45 96 31 60 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 0a 02 e1 49 44 41 54 78 01 ec fd 09 b4 65 49 55 e7 8f 47 bc cc 1a 40 a1 12 94 d1 02 b2 40 11 11 a4 90 41 19 9a aa 52 10 44 a4 4a 1c 40 54 a0 d5 76 ad d6 ee 06 5d ab ff 42 c9 fa 57 b2 7e 4a f1 b3 7b 2d b4 7b d9 93 76 3b 35 0d 36 08 c5 50 20 f3 8c 0c 32 cb 20 20 14 93 c8 5c 0c 45 56 66 65 be f3 bb 9f b8 67 9f b3 63 9f 1d e7 de f7 f2 bd cc 97 55 7b af ca 7a f7 9e 13 27 62 c7 8e bd 77 dc b3 bf b1 23 72 0a da 32 1d ba fc f0 c1 23 dd c6 f9 39 6f 1e 48 9b e9 60 da d8 b8 43 97 bb 03 1b 5d 3a b0 99 d2 c1 9c 73 97 36
                                                                                                                                                                                                                          Data Ascii: PNGIHDRDTq.pHYs!8!8E1`sRGBgAMAaIDATxeIUG@@ARDJ@Tv]BW~J{-{v;56P 2 \EVfegcU{z'bw#r2#9oH`C]:s6
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC967INData Raw: 1c 3d 1d 48 82 df 1f fb d8 c7 d2 a7 3e f5 a9 12 b8 6e 11 76 f0 ed df fe ed 65 6c 6f 73 9b db a4 ef fc ce ef 2c c1 ed b0 8f eb 27 01 64 7c fa d3 9f 4e 57 5d 75 55 d1 8d 6f 7d eb 5b 65 dc ef 79 cf 7b a6 db dd ee 76 7b 12 d0 90 0c 41 fc 39 0b 16 e8 83 6c a1 ba 8a f0 f5 64 c0 b1 98 03 3f 46 56 61 d0 e9 45 5f f8 c2 17 d2 ab 5e f5 aa f4 b2 97 bd 2c bd ff fd ef 4f af 79 cd 6b ca 0e 06 8f 7b dc e3 8a ee 86 af 9a 27 ec 07 3b 07 50 fe cb bf fc cb f4 81 0f 7c a0 00 a3 cc 11 d8 d1 af fe ea af a6 47 3f fa d1 e9 7b be e7 7b 86 8c db 39 99 52 1f f2 ff 87 7f f8 87 f4 4f ff f4 4f e5 da ad 6e 75 ab f2 fc cd 6e 76 b3 14 14 14 14 14 14 b4 b7 49 c2 6f f6 33 5f 23 fe 17 f1 bf 14 f1 ff 88 ff ef 79 fb 5f 28 d8 05 8b 96 2e 3c ba f8 df 53 9e 71 ed 15 1b 9b 1b 57 fc de a5 67 fe 79
                                                                                                                                                                                                                          Data Ascii: =H>nvelos,'d|NW]uUo}[ey{v{A9ld?FVaE_^,Oyk{';P|G?{{9ROOnunvIo3_#y_(.<SqWgy
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC4744INData Raw: 48 47 c0 ff 23 1f f9 48 01 5d c8 82 63 eb 3d 28 82 a8 6d 22 28 4a 70 f4 0e 77 b8 43 ba fb dd ef 5e 82 a9 77 ba d3 9d 0a a8 70 3a 6d 19 bb 2e a1 2b 80 2d 6f 7d eb 5b 4b 46 25 99 a1 f7 ba d7 bd ca 36 b9 f4 fb e0 c1 83 45 16 04 8e 4f 17 12 00 81 cc 2a b6 3e 26 00 2e db e2 5a 90 51 b6 23 e5 1f e3 0e 20 8c ed 60 2b 64 c7 92 35 b8 1b e3 8e 0d ca b6 8b 64 2a be e8 45 2f 2a 6d 72 56 2d 5b 62 3e e0 01 0f 48 db 3d d3 2e c8 27 e4 cd b6 d0 1f ff f8 c7 d3 fb de f7 be a2 1f 6c 25 0b b8 41 b6 17 f7 f6 22 20 aa fd 39 7c f2 19 3d 96 6c d6 39 1d a1 9c 00 c1 cc 03 41 a7 1f 91 e1 8b 1f 66 eb 76 b2 1a 99 8b f0 cd 80 7a 41 ab 09 1f fb d9 cf 7e b6 d8 3c 5b e0 b3 28 e0 7e f7 bb 5f fa de ef fd de 02 8a 32 df c9 ce 19 eb 12 f3 0b 8b 58 98 33 59 70 c3 f8 30 36 41 41 41 41 41 41 7b
                                                                                                                                                                                                                          Data Ascii: HG#H]c=(m"(JpwC^wp:m.+-o}[KF%6EO*>&.ZQ# `+d5d*E/*mrV-[b>H=.'l%A" 9|=l9AfvzA~<[(~_2X3Yp06AAAAAA{
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC5930INData Raw: e2 39 82 94 00 92 04 f3 05 60 d3 20 22 65 a8 87 a0 a8 00 1b 80 0d b2 85 e1 3a 04 3f 04 8c 91 99 64 2a 49 56 14 9f 05 8c 93 ad fa a8 97 b6 64 6b 63 82 f2 80 24 02 dc c9 76 84 da d7 50 0f e5 f8 07 e8 44 19 02 ae d2 8e 94 45 b6 8c 2f e3 4c 80 95 40 3d b2 7c e5 2b 5f 59 64 8b ac 21 c6 5e e4 b1 1b 24 3a 4c 9f e7 00 38 fa 85 0e 23 bb 3f f9 93 3f 29 7c f3 9d 60 bd 8c 13 65 20 32 5f 19 2f 64 4d 80 9a c0 3d 40 8a 80 2d f4 1b f9 09 90 cc b3 d4 43 50 1b 30 42 be cb c2 03 88 cf 8c 19 a0 04 40 2d 20 84 6c 63 e8 11 fa 8b ee 53 1e b9 02 4a 02 8c d8 fe 60 1b 8c 13 80 b3 64 1e be f8 c5 2f 2e 6d 30 f6 7c 07 04 93 6d 62 e9 13 fd 93 33 57 01 23 00 2a 00 30 d0 4f d9 ca 59 db 31 f5 d3 16 a0 19 60 86 b6 37 ea a5 cf cf 7f fe f3 8b 1f e0 3b 32 03 ac 00 2c 3a 91 cc 23 91 37 3c a0
                                                                                                                                                                                                                          Data Ascii: 9` "e:?d*IVdkc$vPDE/L@=|+_Yd!^$:L8#??)|`e 2_/dM=@-CP0B@- lcSJ`d/.m0|mb3W#*0OY1`7;2,:#7<
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC7116INData Raw: 24 40 46 90 4b b6 96 f4 82 e2 3a 23 8a c0 9b 6c cf 47 80 59 b2 44 74 39 21 09 26 cb d6 a0 1e 01 28 c8 36 9d fc 83 17 c9 88 e0 33 81 37 f9 2e c1 67 78 f5 ea 13 00 83 a0 e3 89 66 2f c8 36 7f 92 1d 2b 60 90 77 46 a5 64 91 c9 7d 9e d3 41 5b 3e 03 b2 11 94 96 ac 59 82 9f 02 06 d9 3a a9 4f 40 26 82 a0 bb 09 88 8a 8c 68 83 b1 94 0c 4b da a5 cf b2 65 a7 27 4b c6 4e 80 05 b2 46 e8 a7 04 c9 2d 49 c6 15 fd 9a 03 79 b6 db 07 d9 66 59 d7 cb 35 02 ca c8 9d cf e8 22 60 07 59 8a 64 90 01 c4 48 80 5f ec 01 fe 25 bb 0f 80 83 b3 61 f5 96 c3 76 ac 00 53 08 2e 63 03 fc 03 6c e2 f9 13 39 3f 72 37 48 67 74 ca d9 b1 eb 92 64 b4 b5 fa 84 de 4b b6 2b 24 60 a5 64 9a 6a 00 c8 66 0e 9f 08 c9 19 c5 6c e7 28 59 e5 d4 8f ad 11 f4 17 3f 26 5b 2a cb 42 0f b2 79 01 0c d0 59 00 86 b9 b1 a2
                                                                                                                                                                                                                          Data Ascii: $@FK:#lGYDt9!&(637.gxf/6+`wFd}A[>Y:O@&hKe'KNF-IyfY5"`YdH_%avS.cl9?r7HgtdK+$`djfl(Y?&[*ByY
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC8302INData Raw: 2f 56 b9 4b 6a bf 6e 5f cb 43 cb d0 22 fc cb bf c9 ca a7 54 31 35 da 55 8e a0 c8 34 af 70 00 5d 69 22 d7 bc f5 7f dd 76 fb eb a3 a5 25 2d 67 8f 97 4e 3b bf 61 bc 5b 7c 57 20 95 53 57 6b 22 d0 93 6e 5f 7f 63 0f f7 41 36 66 12 58 bd fa a6 35 09 8e f7 ed e4 28 e3 9e 1d 7e 47 9d 4c a9 e6 5d 8a e8 89 a2 be d7 cd f2 16 f6 3f 3e 53 f3 d5 b4 ff 9c a6 3f 35 64 76 de c1 58 5a 90 21 d9 86 95 20 15 41 4e 01 a1 64 ab 3f 29 63 49 82 76 b2 8d 9a 04 29 09 50 12 50 fe cf ff f9 3f 97 00 18 c1 60 02 c5 04 5b 85 78 86 40 19 01 be c7 3e f6 b1 e9 21 0f 79 48 09 b6 ea ac 05 fe c1 0b c1 3a 82 b3 d4 2d 5b f4 b5 88 00 1d 65 e8 07 80 86 77 ce 1c f7 09 6c 5f 7a e9 a5 e9 d1 8f 7e 74 09 4e 72 be 26 81 61 09 98 4a a0 8e 60 1f c1 55 bd 7d a4 17 f8 95 b3 1a 91 23 ed 6a 20 84 6b d4 2b e7
                                                                                                                                                                                                                          Data Ascii: /VKjn_C"T15U4p]i"v%-gN;a[|W SWk"n_cA6fX5(~GL]?>S?5dvXZ! ANd?)cIv)PP?`[x@>!yH:-[ewl_z~tNr&aJ`U}#j k+
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC6676INData Raw: c4 ff d6 8d ff 45 fc 3f e2 ff 35 2f 61 ff 5e 95 53 fb bf 2c ad 49 6b 01 a2 64 87 2e aa bf 43 d5 90 65 ca 2a a0 dc 9f 61 7c 78 54 94 6b 72 c3 08 de 1a b8 2d a7 eb f3 8c 7f 2c 3f 28 64 b6 0e 68 2e 05 bd e5 50 bc b2 29 a5 16 32 3e e1 a7 a1 80 c3 c7 f1 5a 9a f0 e1 39 be 91 af e4 5c 6b 8d 87 b7 8f f3 d8 0f 33 e6 5a c6 59 3b 55 55 c6 ed d3 d2 31 d4 df d3 54 a7 72 dd bf a5 c1 38 73 8c 9e f4 9c d5 1a b5 01 77 0a 51 b2 0e ae c5 6f d5 d8 28 93 d9 72 63 df 86 b4 f1 e1 b2 fa 2b 32 cc 5e 5d 7a 5b 85 39 3b b3 2b 36 64 b2 76 74 65 e2 d0 54 9b 2b 27 38 25 df b0 ff 74 6a ed 3f 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 68 cf 52 c4 ff a6 14 f1 bf 88 ff 47 fc df d4 15 f6 bf 73 f6 9f d2 c1 75 b3 44 d7 cc 10 cd 97 0d 03 a8 c8 13 ac fe 36 3e 9e c7 b4 e7 dc 90 8f 1a 78 b3
                                                                                                                                                                                                                          Data Ascii: E?5/a^S,Ikd.Ce*a|xTkr-,?(dh.P)2>Z9\k3ZY;UU1Tr8swQo(rc+2^]z[9;+6dvteT+'8%tj?((((((((((((((((hRGsuD6>x
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC4053INData Raw: ab ca c2 4b de 95 78 27 03 04 04 5c 64 47 1a de 99 00 33 3d 40 94 7a 00 51 df fd ee 77 a7 97 bf fc e5 e9 d3 9f fe 74 f9 2e 0b 4f 79 f6 fb be ef fb d2 3d ee 71 8f 74 cf 7b de b3 80 ab 27 c2 33 60 eb 07 3f f8 c1 f4 82 17 bc 60 00 5e e5 7d 12 00 f6 7b be e7 7b 4a bb bc 47 c2 b3 06 32 65 11 34 7f 01 43 e9 fb 9b df fc e6 02 06 c3 b3 ec 56 c4 bb 21 ef a4 37 b9 c9 4d 0a 30 0a a8 4b df 03 14 3d d9 54 c5 dc a6 f1 be 88 ff cd 5f 8b f8 df 8e c4 ff 0d cf d3 71 aa 41 c1 09 b8 95 52 6a 82 ab 56 a6 95 bc a5 2e 01 30 95 3e 75 1e e0 e7 3c 33 f0 6c 64 6b f9 a8 80 47 2b 1b cb 4f 83 3f b7 0d cb a3 d5 89 d1 b6 b3 ad d3 e8 5d d8 bf 95 e3 aa 6b bb 6c ff 79 e3 8c 3b f0 77 b9 ef 43 97 e4 50 d1 b1 80 d3 68 6e 38 80 ac 3b a1 06 dc 16 ce 73 9d 6c ed 49 ec 09 47 3f e3 75 50 af 9c d0
                                                                                                                                                                                                                          Data Ascii: Kx'\dG3=@zQwt.Oy=qt{'3`?`^}{{JG2e4CV!7M0K=T_qARjV.0>u<3ldkG+O?]kly;wCPhn8;slIG?uP
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC11860INData Raw: 41 2c d6 e4 bd 80 23 4c 64 eb 5a fd 5b 5f 3e 73 9d 85 a3 00 81 f2 1e c6 3b 0d ef 30 bc f7 50 0f 8b 3c c9 00 a5 9c 47 7a 17 20 40 53 ca 03 88 b2 cb 0f ef 3a 10 cf de ff fe f7 2f a0 a8 1c 29 a2 09 3e 78 df 63 1b 5b 01 6a bd fe f1 4e c5 22 4f 40 5b ca 00 b0 0a 71 0f 9e 79 6f 93 fa 78 47 9a 3b 26 84 1d 87 e0 11 00 99 77 1f da 0f da 49 b2 81 cd 99 e0 8c 1f ef e9 ab 31 31 21 2f d8 df d5 db 69 4e e2 4d 11 ff bb 5e c6 ff aa 76 7b d0 29 4d db 59 aa 86 ee 53 ab 4e cd bf d5 b7 fe 89 64 c1 3f 4f e6 ea 5e 33 53 52 f5 55 cb 67 22 8b 36 9f 5d df 9f 1a 3c 1d 9f a9 9e 55 db b5 26 a5 3f c9 91 ff 52 d5 66 f4 65 80 0a b4 fe 8b 5c ba 31 c5 c9 cb 0e ae f8 d0 fc b4 f8 0f fb 3f 65 f6 9f bb 8d 03 fb 17 c0 ca c1 11 10 cb 53 c4 d8 19 64 c5 74 ed 00 74 43 2d 06 e6 ca e9 b4 e6 ae ab
                                                                                                                                                                                                                          Data Ascii: A,#LdZ[_>s;0P<Gz @S:/)>xc[jN"O@[qyoxG;&wI11!/iNM^v{)MYSNd?O^3SRUg"6]<U&?Rfe\1?eSdttC-
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC13046INData Raw: ba 14 e9 d3 97 d7 c3 1e a1 03 11 b5 a2 62 39 5c 08 44 b4 e8 28 87 14 99 39 11 41 ab 49 e5 44 8a 26 2d 72 9a f4 9b 6a 62 94 72 79 a9 fa ba b9 e4 39 f5 9b 04 73 d6 e4 f5 c2 c2 63 42 62 20 9a e5 2a e7 ce 77 cb 54 76 b9 68 62 34 9c b6 fc 54 8f a8 0e 90 11 3f 4a f3 06 16 73 b4 99 97 ca fc 89 18 8d ea 72 3b 95 93 2f 62 39 83 ec 67 61 62 3f 8b 39 5b a4 c9 ea c6 29 72 94 07 08 9f c0 cb 04 39 5a 14 c3 62 bd f9 f2 89 db 4f e8 f5 9b 71 f6 b9 8f ad e8 ce c7 57 74 95 2e 7e fc cf ca d5 e7 c5 31 71 33 32 2f 97 0d a9 e7 51 a2 e2 42 d5 19 8a a5 19 e4 c5 d5 e1 70 98 c0 9e ae cf 7d ee 73 e9 9b bf f9 9b 87 df 97 2f 5f 1e f6 15 42 a4 a8 c3 e1 70 38 1c 0e 87 c3 e1 70 38 1c e7 06 8b 74 b1 c8 8d 1e 5a e9 1b d1 5e e9 9c ad 8f ed f3 bf 49 fd ff b3 72 f5 f9 43 f3 ff c9 df 75 79 85
                                                                                                                                                                                                                          Data Ascii: b9\D(9AID&-rjbry9scBb *wTvhb4T?Jsr;/b9gab?9[)r9ZbOqWt.~1q32/QBp}s/_Bp8p8tZ^IrCuy


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          21192.168.2.44976676.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC546OUTGET /_next/static/chunks/webpack-5bbdbe8b4ad1350e.js HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://wave.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC625INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598196
                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                          Content-Disposition: inline; filename="webpack-5bbdbe8b4ad1350e.js"
                                                                                                                                                                                                                          Content-Length: 3634
                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:21 GMT
                                                                                                                                                                                                                          Etag: "eb1a2a33793539e862b66a3d3117f6e2"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:24 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /_next/static/chunks/webpack-5bbdbe8b4ad1350e.js
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::sjghg-1729880781248-eea3b2893250
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC2372INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 6f 2c 75 2c 69 2c 63 2c 66 2c 61 3d 7b 7d 2c 6c 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 76 61 72 20 74 3d 6c 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 74 29 72 65 74 75 72 6e 20 74 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6e 3d 6c 5b 65 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 72 3d 21 30 3b 74 72 79 7b 61 5b 65 5d 28 6e 2c 6e 2e 65 78 70 6f 72 74 73 2c 64 29 2c 72 3d 21 31 7d 66 69 6e 61 6c 6c 79 7b 72 26 26 64 65 6c 65 74 65 20 6c 5b 65 5d 7d 72 65 74 75 72 6e 20 6e 2e 65 78 70 6f 72 74 73 7d 64 2e 6d 3d 61 2c 65 3d 5b 5d 2c 64 2e 4f 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 2c 6f 29 7b 69 66 28 6e 29 7b 6f 3d 6f 7c 7c
                                                                                                                                                                                                                          Data Ascii: !function(){"use strict";var e,t,n,r,o,u,i,c,f,a={},l={};function d(e){var t=l[e];if(void 0!==t)return t.exports;var n=l[e]={exports:{}},r=!0;try{a[e](n,n.exports,d),r=!1}finally{r&&delete l[e]}return n.exports}d.m=a,e=[],d.O=function(t,n,r,o){if(n){o=o||
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC930INData Raw: 54 61 67 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 2c 7b 76 61 6c 75 65 3a 22 4d 6f 64 75 6c 65 22 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 7d 2c 64 2e 74 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 75 26 26 28 75 3d 7b 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 7d 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 72 75 73 74 65 64 54 79 70 65 73 26 26 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 26 26
                                                                                                                                                                                                                          Data Ascii: Tag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},d.tt=function(){return void 0===u&&(u={createScriptURL:function(e){return e}},"undefined"!=typeof trustedTypes&&trustedTypes.createPolicy&&
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC332INData Raw: 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 6f 3d 74 5b 30 5d 2c 75 3d 74 5b 31 5d 2c 63 3d 74 5b 32 5d 2c 66 3d 30 3b 69 66 28 6f 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 30 21 3d 3d 69 5b 65 5d 7d 29 29 7b 66 6f 72 28 6e 20 69 6e 20 75 29 64 2e 6f 28 75 2c 6e 29 26 26 28 64 2e 6d 5b 6e 5d 3d 75 5b 6e 5d 29 3b 69 66 28 63 29 76 61 72 20 61 3d 63 28 64 29 7d 66 6f 72 28 65 26 26 65 28 74 29 3b 66 3c 6f 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 72 3d 6f 5b 66 5d 2c 64 2e 6f 28 69 2c 72 29 26 26 69 5b 72 5d 26 26 69 5b 72 5d 5b 30 5d 28 29 2c 69 5b 72 5d 3d 30 3b 72 65 74 75 72 6e 20 64 2e 4f 28 61 29 7d 2c 28 66 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b
                                                                                                                                                                                                                          Data Ascii: ction(e,t){var n,r,o=t[0],u=t[1],c=t[2],f=0;if(o.some(function(e){return 0!==i[e]})){for(n in u)d.o(u,n)&&(d.m[n]=u[n]);if(c)var a=c(d)}for(e&&e(t);f<o.length;f++)r=o[f],d.o(i,r)&&i[r]&&i[r][0](),i[r]=0;return d.O(a)},(f=self.webpackChunk_N_E=self.webpack


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          22192.168.2.44976776.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC547OUTGET /_next/static/chunks/fd9d1056-844a5cc198651369.js HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://wave.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC629INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598196
                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                          Content-Disposition: inline; filename="fd9d1056-844a5cc198651369.js"
                                                                                                                                                                                                                          Content-Length: 172831
                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:21 GMT
                                                                                                                                                                                                                          Etag: "89ef5cbeacece4bcb75bbefbaec33dc9"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:24 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /_next/static/chunks/fd9d1056-844a5cc198651369.js
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::xpn9k-1729880781795-b2244185bbb4
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC2372INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 37 31 5d 2c 7b 34 34 31 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 6c 3d 6e 28 32 32 36 35 29 2c 61 3d 6e 28 35 36 38 39 29 2c 6f 3d 7b 75 73 69 6e 67 43 6c 69 65 6e 74 45 6e 74 72 79 50 6f 69 6e 74 3a 21 31 2c 45 76 65 6e 74 73 3a 6e 75 6c 6c 2c 44 69 73 70 61 74 63 68 65 72 3a 7b 63 75 72 72 65 6e 74 3a 6e 75 6c 6c 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 76 61 72 20 74 3d 22 68 74 74 70 73 3a 2f 2f 72 65 61 63 74 2e 64 65 76 2f 65 72 72 6f 72 73 2f 22 2b 65 3b 69 66 28 31 3c 61 72 67 75 6d 65 6e 74 73 2e
                                                                                                                                                                                                                          Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[971],{4417:function(e,t,n){var r,l=n(2265),a=n(5689),o={usingClientEntryPoint:!1,Events:null,Dispatcher:{current:null}};function i(e){var t="https://react.dev/errors/"+e;if(1<arguments.
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC926INData Raw: 65 6e 74 50 72 69 6f 72 69 74 79 4c 65 76 65 6c 2c 47 3d 61 2e 75 6e 73 74 61 62 6c 65 5f 49 6d 6d 65 64 69 61 74 65 50 72 69 6f 72 69 74 79 2c 5a 3d 61 2e 75 6e 73 74 61 62 6c 65 5f 55 73 65 72 42 6c 6f 63 6b 69 6e 67 50 72 69 6f 72 69 74 79 2c 4a 3d 61 2e 75 6e 73 74 61 62 6c 65 5f 4e 6f 72 6d 61 6c 50 72 69 6f 72 69 74 79 2c 65 65 3d 61 2e 75 6e 73 74 61 62 6c 65 5f 4c 6f 77 50 72 69 6f 72 69 74 79 2c 65 74 3d 61 2e 75 6e 73 74 61 62 6c 65 5f 49 64 6c 65 50 72 69 6f 72 69 74 79 2c 65 6e 3d 61 2e 6c 6f 67 2c 65 72 3d 61 2e 75 6e 73 74 61 62 6c 65 5f 73 65 74 44 69 73 61 62 6c 65 59 69 65 6c 64 56 61 6c 75 65 2c 65 6c 3d 6e 75 6c 6c 2c 65 61 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 65 6f 28 65 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79
                                                                                                                                                                                                                          Data Ascii: entPriorityLevel,G=a.unstable_ImmediatePriority,Z=a.unstable_UserBlockingPriority,J=a.unstable_NormalPriority,ee=a.unstable_LowPriority,et=a.unstable_IdlePriority,en=a.log,er=a.unstable_setDisableYieldValue,el=null,ea=null;function eo(e){if("function"==ty
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC4744INData Raw: 34 3b 63 61 73 65 20 31 33 34 32 31 37 37 32 38 3a 72 65 74 75 72 6e 20 31 33 34 32 31 37 37 32 38 3b 63 61 73 65 20 32 36 38 34 33 35 34 35 36 3a 72 65 74 75 72 6e 20 32 36 38 34 33 35 34 35 36 3b 63 61 73 65 20 35 33 36 38 37 30 39 31 32 3a 72 65 74 75 72 6e 20 35 33 36 38 37 30 39 31 32 3b 63 61 73 65 20 31 30 37 33 37 34 31 38 32 34 3a 72 65 74 75 72 6e 20 30 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 70 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 70 65 6e 64 69 6e 67 4c 61 6e 65 73 3b 69 66 28 30 3d 3d 3d 6e 29 72 65 74 75 72 6e 20 30 3b 76 61 72 20 72 3d 30 2c 6c 3d 65 2e 73 75 73 70 65 6e 64 65 64 4c 61 6e 65 73 3b 65 3d 65 2e 70 69 6e 67 65 64 4c 61 6e 65 73 3b 76 61 72 20 61 3d 31 33 34 32 31 37 37 32 37
                                                                                                                                                                                                                          Data Ascii: 4;case 134217728:return 134217728;case 268435456:return 268435456;case 536870912:return 536870912;case 1073741824:return 0;default:return e}}function ep(e,t){var n=e.pendingLanes;if(0===n)return 0;var r=0,l=e.suspendedLanes;e=e.pingedLanes;var a=134217727
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC5930INData Raw: 31 3c 3d 72 26 26 30 3c 3d 6c 26 26 75 5b 72 5d 21 3d 3d 73 5b 6c 5d 3b 29 6c 2d 2d 3b 66 6f 72 28 3b 31 3c 3d 72 26 26 30 3c 3d 6c 3b 72 2d 2d 2c 6c 2d 2d 29 69 66 28 75 5b 72 5d 21 3d 3d 73 5b 6c 5d 29 7b 69 66 28 31 21 3d 3d 72 7c 7c 31 21 3d 3d 6c 29 64 6f 20 69 66 28 72 2d 2d 2c 6c 2d 2d 2c 30 3e 6c 7c 7c 75 5b 72 5d 21 3d 3d 73 5b 6c 5d 29 7b 76 61 72 20 63 3d 22 5c 6e 22 2b 75 5b 72 5d 2e 72 65 70 6c 61 63 65 28 22 20 61 74 20 6e 65 77 20 22 2c 22 20 61 74 20 22 29 3b 72 65 74 75 72 6e 20 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65 26 26 63 2e 69 6e 63 6c 75 64 65 73 28 22 3c 61 6e 6f 6e 79 6d 6f 75 73 3e 22 29 26 26 28 63 3d 63 2e 72 65 70 6c 61 63 65 28 22 3c 61 6e 6f 6e 79 6d 6f 75 73 3e 22 2c 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65 29 29 2c 63 7d 77
                                                                                                                                                                                                                          Data Ascii: 1<=r&&0<=l&&u[r]!==s[l];)l--;for(;1<=r&&0<=l;r--,l--)if(u[r]!==s[l]){if(1!==r||1!==l)do if(r--,l--,0>l||u[r]!==s[l]){var c="\n"+u[r].replace(" at new "," at ");return e.displayName&&c.includes("<anonymous>")&&(c=c.replace("<anonymous>",e.displayName)),c}w
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC7116INData Raw: 3d 65 2e 73 74 79 6c 65 2c 6e 75 6c 6c 21 3d 6e 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 21 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 72 29 7c 7c 6e 75 6c 6c 21 3d 74 26 26 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 72 29 7c 7c 28 30 3d 3d 3d 72 2e 69 6e 64 65 78 4f 66 28 22 2d 2d 22 29 3f 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 72 2c 22 22 29 3a 22 66 6c 6f 61 74 22 3d 3d 3d 72 3f 65 2e 63 73 73 46 6c 6f 61 74 3d 22 22 3a 65 5b 72 5d 3d 22 22 29 3b 66 6f 72 28 76 61 72 20 6c 20 69 6e 20 74 29 72 3d 74 5b 6c 5d 2c 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6c 29 26 26 6e 5b 6c 5d 21 3d 3d 72 26 26 74 63 28 65 2c 6c 2c 72 29 7d 65 6c 73 65 20 66 6f 72 28 76 61 72 20 61 20 69 6e 20 74 29 74 2e 68 61 73 4f 77 6e 50 72 6f
                                                                                                                                                                                                                          Data Ascii: =e.style,null!=n){for(var r in n)!n.hasOwnProperty(r)||null!=t&&t.hasOwnProperty(r)||(0===r.indexOf("--")?e.setProperty(r,""):"float"===r?e.cssFloat="":e[r]="");for(var l in t)r=t[l],t.hasOwnProperty(l)&&n[l]!==r&&tc(e,l,r)}else for(var a in t)t.hasOwnPro
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC8302INData Raw: 4e 61 6d 65 29 7c 7c 28 74 3d 22 22 21 3d 3d 28 74 3d 6e 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 6e 2e 6e 61 6d 65 7c 7c 22 22 29 3f 22 46 6f 72 77 61 72 64 52 65 66 28 22 2b 74 2b 22 29 22 3a 22 46 6f 72 77 61 72 64 52 65 66 22 29 2c 74 3b 63 61 73 65 20 4e 3a 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 28 6e 3d 74 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 6e 75 6c 6c 29 3f 6e 3a 65 28 74 2e 74 79 70 65 29 7c 7c 22 4d 65 6d 6f 22 3b 63 61 73 65 20 5f 3a 6e 3d 74 2e 5f 70 61 79 6c 6f 61 64 2c 74 3d 74 2e 5f 69 6e 69 74 3b 74 72 79 7b 72 65 74 75 72 6e 20 65 28 74 28 6e 29 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 28 74 29 3b 63 61 73 65 20 38 3a 72 65 74 75 72 6e 20 74 3d 3d 3d 6b 3f 22 53 74 72 69 63 74 4d 6f 64 65 22 3a
                                                                                                                                                                                                                          Data Ascii: Name)||(t=""!==(t=n.displayName||n.name||"")?"ForwardRef("+t+")":"ForwardRef"),t;case N:return null!==(n=t.displayName||null)?n:e(t.type)||"Memo";case _:n=t._payload,t=t._init;try{return e(t(n))}catch(e){}}return null}(t);case 8:return t===k?"StrictMode":
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC6676INData Raw: 2e 6e 65 78 74 3d 6c 2e 6e 65 78 74 2c 6c 2e 6e 65 78 74 3d 74 29 2c 72 2e 70 65 6e 64 69 6e 67 3d 74 2c 74 3d 6e 66 28 65 29 2c 6e 63 28 65 2c 6e 75 6c 6c 2c 6e 29 2c 74 7d 72 65 74 75 72 6e 20 6e 69 28 65 2c 72 2c 74 2c 6e 29 2c 6e 66 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 52 28 65 2c 74 2c 6e 29 7b 69 66 28 6e 75 6c 6c 21 3d 3d 28 74 3d 74 2e 75 70 64 61 74 65 51 75 65 75 65 29 26 26 28 74 3d 74 2e 73 68 61 72 65 64 2c 30 21 3d 28 34 31 39 34 31 37 36 26 6e 29 29 29 7b 76 61 72 20 72 3d 74 2e 6c 61 6e 65 73 3b 72 26 3d 65 2e 70 65 6e 64 69 6e 67 4c 61 6e 65 73 2c 6e 7c 3d 72 2c 74 2e 6c 61 6e 65 73 3d 6e 2c 65 62 28 65 2c 6e 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 44 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 75 70 64 61 74 65 51 75 65 75 65 2c 72 3d
                                                                                                                                                                                                                          Data Ascii: .next=l.next,l.next=t),r.pending=t,t=nf(e),nc(e,null,n),t}return ni(e,r,t,n),nf(e)}function nR(e,t,n){if(null!==(t=t.updateQueue)&&(t=t.shared,0!=(4194176&n))){var r=t.lanes;r&=e.pendingLanes,n|=r,t.lanes=n,eb(e,n)}}function nD(e,t){var n=e.updateQueue,r=
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC10674INData Raw: 74 2c 6e 2c 6e 4a 28 72 29 2c 6c 29 3b 69 66 28 72 2e 24 24 74 79 70 65 6f 66 3d 3d 3d 45 29 72 65 74 75 72 6e 20 6d 28 65 2c 74 2c 6e 2c 61 69 28 74 2c 72 2c 6c 29 2c 6c 29 3b 6e 31 28 74 2c 72 29 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 75 2c 73 2c 63 2c 66 29 7b 72 65 74 75 72 6e 20 6e 5a 3d 30 2c 75 3d 66 75 6e 63 74 69 6f 6e 20 75 28 73 2c 63 2c 66 2c 68 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 66 26 26 6e 75 6c 6c 21 3d 3d 66 26 26 66 2e 74 79 70 65 3d 3d 3d 62 26 26 6e 75 6c 6c 3d 3d 3d 66 2e 6b 65 79 26 26 28 66 3d 66 2e 70 72 6f 70 73 2e 63 68 69 6c 64 72 65 6e 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 66 26 26 6e 75 6c 6c 21 3d 3d 66 29 7b 73 77 69 74 63 68 28
                                                                                                                                                                                                                          Data Ascii: t,n,nJ(r),l);if(r.$$typeof===E)return m(e,t,n,ai(t,r,l),l);n1(t,r)}return null}return function(u,s,c,f){return nZ=0,u=function u(s,c,f,h){if("object"==typeof f&&null!==f&&f.type===b&&null===f.key&&(f=f.props.children),"object"==typeof f&&null!==f){switch(
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC11860INData Raw: 6e 20 6e 75 6c 6c 21 3d 3d 74 26 26 72 43 28 74 2c 72 5b 31 5d 29 3f 72 5b 30 5d 3a 28 72 3d 65 28 29 2c 72 79 26 26 28 65 6f 28 21 30 29 2c 65 28 29 2c 65 6f 28 21 31 29 29 2c 6e 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3d 5b 72 2c 74 5d 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 44 28 6e 2c 74 29 3f 6e 3a 6e 75 6c 6c 21 3d 3d 6e 38 2e 63 75 72 72 65 6e 74 3f 28 65 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3d 6e 2c 74 44 28 6e 2c 74 29 7c 7c 28 6c 52 3d 21 30 29 2c 6e 29 3a 30 3d 3d 28 34 32 26 72 66 29 3f 28 6c 52 3d 21 30 2c 65 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3d 6e 29 3a 28 30 3d 3d 3d 6f 46 26 26 28 6f 46 3d 30 3d 3d 28 35 33 36 38 37 30 39 31 32 26 6f 53 29 7c 7c 74 5a 3f 65 68 28 29 3a 35
                                                                                                                                                                                                                          Data Ascii: n null!==t&&rC(t,r[1])?r[0]:(r=e(),ry&&(eo(!0),e(),eo(!1)),n.memoizedState=[r,t],r)}function ln(e,t,n){return tD(n,t)?n:null!==n8.current?(e.memoizedState=n,tD(n,t)||(lR=!0),n):0==(42&rf)?(lR=!0,e.memoizedState=n):(0===oF&&(oF=0==(536870912&oS)||tZ?eh():5
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC10234INData Raw: 21 3d 3d 65 26 26 61 77 28 74 2c 6e 75 6c 6c 29 2c 6e 39 28 29 2c 72 6c 28 74 29 3b 65 6c 73 65 7b 69 66 28 30 3d 3d 28 35 33 36 38 37 30 39 31 32 26 6e 29 29 72 65 74 75 72 6e 20 74 2e 6c 61 6e 65 73 3d 74 2e 63 68 69 6c 64 4c 61 6e 65 73 3d 35 33 36 38 37 30 39 31 32 2c 6c 56 28 65 2c 74 2c 6e 75 6c 6c 21 3d 3d 6f 3f 6f 2e 62 61 73 65 4c 61 6e 65 73 7c 6e 3a 6e 29 3b 74 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3d 7b 62 61 73 65 4c 61 6e 65 73 3a 30 2c 63 61 63 68 65 50 6f 6f 6c 3a 6e 75 6c 6c 7d 2c 6e 75 6c 6c 21 3d 3d 65 26 26 61 77 28 74 2c 6e 75 6c 6c 21 3d 3d 6f 3f 6f 2e 63 61 63 68 65 50 6f 6f 6c 3a 6e 75 6c 6c 29 2c 6e 75 6c 6c 21 3d 3d 6f 3f 6e 37 28 74 2c 6f 29 3a 6e 39 28 29 2c 72 6c 28 74 29 7d 7d 65 6c 73 65 20 6e 75 6c 6c 21 3d 3d 6f 3f 28
                                                                                                                                                                                                                          Data Ascii: !==e&&aw(t,null),n9(),rl(t);else{if(0==(536870912&n))return t.lanes=t.childLanes=536870912,lV(e,t,null!==o?o.baseLanes|n:n);t.memoizedState={baseLanes:0,cachePool:null},null!==e&&aw(t,null!==o?o.cachePool:null),null!==o?n7(t,o):n9(),rl(t)}}else null!==o?(


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          23192.168.2.44976876.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC541OUTGET /_next/static/chunks/23-0c468fda2a70dd6d.js HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://wave.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC617INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598196
                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                          Content-Disposition: inline; filename="23-0c468fda2a70dd6d.js"
                                                                                                                                                                                                                          Content-Length: 123506
                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:21 GMT
                                                                                                                                                                                                                          Etag: "c44c4cb256e61305fad8a6fa12197c02"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:25 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /_next/static/chunks/23-0c468fda2a70dd6d.js
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::v5g2j-1729880781798-e5ad0fe0545a
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC2372INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 33 5d 2c 7b 39 34 39 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 72 65 74 75 72 6e 22 22 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 67 65 74 44 65 70 6c 6f 79 6d 65 6e 74 49 64 51 75 65 72 79 4f 72 45 6d 70 74 79 53 74 72 69 6e 67 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                                                                                          Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[23],{9492:function(e,t){"use strict";function n(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC938INData Raw: 72 65 6e 22 21 3d 3d 65 26 26 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 65 2c 72 5b 65 5d 29 3b 6e 3f 28 6f 2e 73 72 63 3d 6e 2c 6f 2e 6f 6e 6c 6f 61 64 3d 28 29 3d 3e 65 28 29 2c 6f 2e 6f 6e 65 72 72 6f 72 3d 74 29 3a 72 26 26 28 6f 2e 69 6e 6e 65 72 48 54 4d 4c 3d 72 2e 63 68 69 6c 64 72 65 6e 2c 73 65 74 54 69 6d 65 6f 75 74 28 65 29 29 2c 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 7d 29 29 7d 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 29 2e 63 61 74 63 68 28 65 3d 3e 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 7d 29 2e 74 68 65 6e 28 28 29 3d 3e 7b 6e 28 29 7d 29 3a 6e 28 29 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b
                                                                                                                                                                                                                          Data Ascii: ren"!==e&&o.setAttribute(e,r[e]);n?(o.src=n,o.onload=()=>e(),o.onerror=t):r&&(o.innerHTML=r.children,setTimeout(e)),document.head.appendChild(o)}))},Promise.resolve()).catch(e=>{console.error(e)}).then(()=>{n()}):n()}Object.defineProperty(t,"__esModule",{
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC4744INData Raw: 49 64 3a 65 2c 61 63 74 69 6f 6e 41 72 67 73 3a 74 2c 72 65 73 6f 6c 76 65 3a 72 2c 72 65 6a 65 63 74 3a 6f 7d 29 7d 29 7d 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29
                                                                                                                                                                                                                          Data Ascii: Id:e,actionArgs:t,resolve:r,reject:o})})}("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC5930INData Raw: 65 6e 74 21 3d 3d 65 26 26 69 28 65 29 2c 63 2e 63 75 72 72 65 6e 74 3d 65 7d 2c 5b 74 5d 29 2c 6e 3f 28 30 2c 6f 2e 63 72 65 61 74 65 50 6f 72 74 61 6c 29 28 61 2c 6e 29 3a 6e 75 6c 6c 7d 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74
                                                                                                                                                                                                                          Data Ascii: ent!==e&&i(e),c.current=e},[t]),n?(0,o.createPortal)(a,n):null}("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC7116INData Raw: 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 5f 5f 4e 41 29 7c 7c 28 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 5f 4e 29 7c 7c 28 74 3d 41 28 74 29 2c 6f 26 26 6e 28 6f 29 29 2c 65 28 74 2c 72 2c 6f 29 7d 2c 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 6f 29 7b 72 65 74 75 72 6e 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 5f 5f 4e 41 29 7c 7c 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 5f 4e 29 7c 7c 28 65 3d 41 28 65 29 2c 6f 26 26 6e 28 6f 29 29 2c 74 28 65 2c 72 2c 6f 29 7d 3b 6c 65 74 20 72 3d 65 3d 3e 7b 6c 65 74 7b 73 74 61 74 65 3a 74 7d 3d 65 3b 69 66 28 74 29 7b 69 66 28 21 74 2e 5f 5f 4e 41 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f
                                                                                                                                                                                                                          Data Ascii: ull==t?void 0:t.__NA)||(null==t?void 0:t._N)||(t=A(t),o&&n(o)),e(t,r,o)},window.history.replaceState=function(e,r,o){return(null==e?void 0:e.__NA)||(null==e?void 0:e._N)||(e=A(e),o&&n(o)),t(e,r,o)};let r=e=>{let{state:t}=e;if(t){if(!t.__NA){window.locatio
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC8302INData Raw: 36 35 29 29 2c 61 3d 72 2e 5f 28 6e 28 34 38 38 37 29 29 2c 69 3d 6e 28 34 34 36 37 29 2c 63 3d 6e 28 31 32 38 33 29 2c 73 3d 6e 28 31 31 30 38 29 2c 66 3d 6e 28 36 31 33 30 29 2c 64 3d 6e 28 36 32 33 37 29 2c 70 3d 6e 28 36 31 38 30 29 2c 68 3d 6e 28 36 35 38 35 29 2c 79 3d 6e 28 35 33 32 34 29 2c 5f 3d 6e 28 34 36 34 30 29 2c 76 3d 6e 28 31 37 38 34 29 2c 62 3d 6e 28 35 39 31 34 29 2c 67 3d 5b 22 62 6f 74 74 6f 6d 22 2c 22 68 65 69 67 68 74 22 2c 22 6c 65 66 74 22 2c 22 72 69 67 68 74 22 2c 22 74 6f 70 22 2c 22 77 69 64 74 68 22 2c 22 78 22 2c 22 79 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 74 29 7b 6c 65 74 20 6e 3d 65 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 3b 72 65 74 75 72 6e 20 6e 2e 74 6f 70 3e 3d 30 26 26 6e
                                                                                                                                                                                                                          Data Ascii: 65)),a=r._(n(4887)),i=n(4467),c=n(1283),s=n(1108),f=n(6130),d=n(6237),p=n(6180),h=n(6585),y=n(5324),_=n(4640),v=n(1784),b=n(5914),g=["bottom","height","left","right","top","width","x","y"];function m(e,t){let n=e.getBoundingClientRect();return n.top>=0&&n
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC6676INData Raw: 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 35 33 32 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 4e 6f 74 46 6f 75 6e 64 42 6f 75 6e 64 61 72 79 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 7d 29 3b 6c 65 74 20 72 3d 6e 28 31 34 35 32 29 2c 6f 3d 6e 28 37 34 33 37 29 2c 75 3d 72 2e 5f 28 6e 28 32 32 36 35 29 29 2c 6c 3d 6e 28 31 31 36 39 29 2c 61 3d 6e 28 32 34 39
                                                                                                                                                                                                                          Data Ascii: fault,t),e.exports=t.default)},5324:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"NotFoundBoundary",{enumerable:!0,get:function(){return s}});let r=n(1452),o=n(7437),u=r._(n(2265)),l=n(1169),a=n(249
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC10674INData Raw: 65 73 74 2e 73 70 6c 69 74 28 22 3b 22 2c 32 29 5b 31 5d 7d 66 75 6e 63 74 69 6f 6e 20 79 28 65 29 7b 69 66 28 21 64 28 65 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 4e 6f 74 20 61 20 72 65 64 69 72 65 63 74 20 65 72 72 6f 72 22 29 3b 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 28 65 2e 64 69 67 65 73 74 2e 73 70 6c 69 74 28 22 3b 22 2c 34 29 5b 33 5d 29 7d 28 6f 3d 72 7c 7c 28 72 3d 7b 7d 29 29 2e 70 75 73 68 3d 22 70 75 73 68 22 2c 6f 2e 72 65 70 6c 61 63 65 3d 22 72 65 70 6c 61 63 65 22 2c 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64
                                                                                                                                                                                                                          Data Ascii: est.split(";",2)[1]}function y(e){if(!d(e))throw Error("Not a redirect error");return Number(e.digest.split(";",4)[3])}(o=r||(r={})).push="push",o.replace="replace",("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.d
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC11860INData Raw: 75 74 65 73 3a 68 3f 6e 65 77 20 4d 61 70 28 68 2e 70 61 72 61 6c 6c 65 6c 52 6f 75 74 65 73 29 3a 6e 65 77 20 4d 61 70 2c 6c 61 7a 79 44 61 74 61 52 65 73 6f 6c 76 65 64 3a 21 31 7d 2c 68 26 26 28 30 2c 72 2e 69 6e 76 61 6c 69 64 61 74 65 43 61 63 68 65 42 79 52 6f 75 74 65 72 53 74 61 74 65 29 28 79 2c 68 2c 6c 5b 32 5d 29 2c 28 30 2c 6f 2e 66 69 6c 6c 4c 61 7a 79 49 74 65 6d 73 54 69 6c 6c 4c 65 61 66 57 69 74 68 48 65 61 64 29 28 79 2c 68 2c 6c 5b 32 5d 2c 65 2c 6c 5b 34 5d 2c 61 29 2c 70 2e 73 65 74 28 66 2c 79 29 7d 72 65 74 75 72 6e 7d 79 26 26 68 26 26 28 79 3d 3d 3d 68 26 26 28 79 3d 7b 6c 61 7a 79 44 61 74 61 3a 79 2e 6c 61 7a 79 44 61 74 61 2c 72 73 63 3a 79 2e 72 73 63 2c 70 72 65 66 65 74 63 68 52 73 63 3a 79 2e 70 72 65 66 65 74 63 68 52 73
                                                                                                                                                                                                                          Data Ascii: utes:h?new Map(h.parallelRoutes):new Map,lazyDataResolved:!1},h&&(0,r.invalidateCacheByRouterState)(y,h,l[2]),(0,o.fillLazyItemsTillLeafWithHead)(y,h,l[2],e,l[4],a),p.set(f,y)}return}y&&h&&(y===h&&(y={lazyData:y.lazyData,rsc:y.rsc,prefetchRsc:y.prefetchRs
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC10234INData Raw: 61 28 6f 29 2c 66 3d 7b 74 72 65 65 41 74 54 69 6d 65 4f 66 50 72 65 66 65 74 63 68 3a 6e 2c 64 61 74 61 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 69 29 2c 6b 69 6e 64 3a 6c 2c 70 72 65 66 65 74 63 68 54 69 6d 65 3a 44 61 74 65 2e 6e 6f 77 28 29 2c 6c 61 73 74 55 73 65 64 54 69 6d 65 3a 44 61 74 65 2e 6e 6f 77 28 29 2c 6b 65 79 3a 73 2c 73 74 61 74 75 73 3a 75 2e 50 72 65 66 65 74 63 68 43 61 63 68 65 45 6e 74 72 79 53 74 61 74 75 73 2e 66 72 65 73 68 7d 3b 72 65 74 75 72 6e 20 72 2e 73 65 74 28 73 2c 66 29 2c 66 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 6c 65 74 7b 75 72 6c 3a 74 2c 6b 69 6e 64 3a 6e 2c 74 72 65 65 3a 72 2c 6e 65 78 74 55 72 6c 3a 69 2c 62 75 69 6c 64 49 64 3a 63 2c 70 72 65 66 65 74 63 68 43 61 63 68 65 3a 73 7d 3d 65 2c 66
                                                                                                                                                                                                                          Data Ascii: a(o),f={treeAtTimeOfPrefetch:n,data:Promise.resolve(i),kind:l,prefetchTime:Date.now(),lastUsedTime:Date.now(),key:s,status:u.PrefetchCacheEntryStatus.fresh};return r.set(s,f),f}function s(e){let{url:t,kind:n,tree:r,nextUrl:i,buildId:c,prefetchCache:s}=e,f


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          24192.168.2.44976976.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC547OUTGET /_next/static/chunks/main-app-f73cdb3bce740b12.js HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://wave.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC626INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598196
                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                          Content-Disposition: inline; filename="main-app-f73cdb3bce740b12.js"
                                                                                                                                                                                                                          Content-Length: 462
                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:21 GMT
                                                                                                                                                                                                                          Etag: "8eedc9e8ab2a40373eb62a03672a39d1"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:24 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /_next/static/chunks/main-app-f73cdb3bce740b12.js
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::sjghg-1729880781864-a392aaad8547
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC462INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 34 34 5d 2c 7b 38 33 39 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 35 37 35 31 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 36 35 31 33 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 36 31 33 30 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 39 32 37 35 2c
                                                                                                                                                                                                                          Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[744],{8391:function(e,n,t){Promise.resolve().then(t.t.bind(t,5751,23)),Promise.resolve().then(t.t.bind(t,6513,23)),Promise.resolve().then(t.t.bind(t,6130,23)),Promise.resolve().then(t.t.bind(t,9275,


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          25192.168.2.44977176.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC369OUTGET /Assets/Images/step-2-illustration2.png HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC588INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598196
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="step-2-illustration2.png"
                                                                                                                                                                                                                          Content-Length: 616075
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:21 GMT
                                                                                                                                                                                                                          Etag: "5f22d90cb61bd82523c7a45c468a2eeb"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:25 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/step-2-illustration2.png
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::cxcmb-1729880781881-687efdde0efc
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 44 00 00 06 54 08 06 00 00 00 71 2e b1 90 00 00 00 09 70 48 59 73 00 00 21 38 00 00 21 38 01 45 96 31 60 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 09 66 20 49 44 41 54 78 01 ec fd 5b b0 6e c9 71 df 89 65 7e fb 74 e3 34 80 98 3e 4d d2 0d 34 40 36 4e 63 48 6a a8 18 4a 4d 88 1a 59 24 25 34 44 85 46 21 8c 03 b0 20 87 1d 22 23 08 8b 7c b2 67 82 f0 83 23 66 20 86 bb f5 20 b7 46 7e a0 1c e3 cb 8b 4c 8c 15 23 d9 0f a2 47 b2 87 0f be 88 0d 82 12 65 59 0c 91 23 6a 44 f1 da 0d 50 44 a3 1b 44 df d0 40 9f db fe d2 df ba d4 aa cc ac ac 5a 6b 7d fb db fb 7c fb ec ff 0f d8 e7 5b 97 ba 64 d5 aa ca 5c 5d 59 55 8b 09 ac e6 b9 e7 df b9 79 5b 36 4f 33 6f 6f d0 96 6e d2 66
                                                                                                                                                                                                                          Data Ascii: PNGIHDRDTq.pHYs!8!8E1`sRGBgAMAaf IDATx[nqe~t4>M4@6NcHjJMY$%4DF! "#|g#f F~L#GeY#jDPDD@Zk}|[d\]YUy[6O3oonf
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC967INData Raw: 5d 7d 9a fe 10 3d 67 5f ce b2 2a 7c 7b 6b b6 97 6a 3f d6 2f 6d e4 da cf 03 d4 ff cf 0a be 21 0a 00 00 00 00 00 00 00 00 00 b0 8c 62 14 a5 e5 74 8a e2 61 fc 0f e3 7f 3e 2f 8c ff 1f 74 fc ff 95 dd df 1f 5c 13 3a ed b6 cb ed bf 1d 6a 9d a0 7d c8 f1 2f 5d 9f 56 66 fa c7 a5 ae 8d 2b a6 f2 f5 42 60 a1 e2 2c 1a 76 4d e9 71 2d 66 03 76 61 7d 85 ad 19 e6 d5 1d 86 e9 93 bb da f9 e4 77 fc fc 2b cf ee ea f5 f3 27 74 fa d7 1e e4 55 a3 0f a4 43 f4 a7 9e 7f e7 99 6e 35 28 dd a3 67 a6 66 a2 3b d8 a8 bc 89 2a fb 4f 4b dd 41 56 bd 9f ae c7 4e 37 31 4a 39 52 ae fa 38 72 a8 b1 5a a9 c8 6e 86 8e ce 5f 29 40 67 70 ac 31 f5 8a 3b 32 60 d1 8c 1a 6d d0 7a b1 9c e2 b2 06 c9 2a 40 af e0 4b 23 c2 cc 15 67 62 5d 06 89 0c b6 29 7b a5 be 5b ce 25 b7 57 ba 75 78 ea 74 a2 17 1f 25 a3 94
                                                                                                                                                                                                                          Data Ascii: ]}=g_*|{kj?/m!bta>/t\:j}/]Vf+B`,vMq-fva}w+'tUCn5(gf;*OKAVN71J9R8rZn_)@gp1;2`mz*@K#gb]){[%Wuxt%
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC4744INData Raw: 45 c8 9c 97 49 2f 38 5e cb ca b8 dc 6b 2f 59 12 d0 87 ba b9 bb f2 b9 9d 63 f4 d9 07 c5 31 ba a1 4b 4c e7 08 fd ec f3 b7 5e dc 15 e3 73 bb 76 7a 73 ba 31 6e 2b 60 66 94 74 c7 ec dc f0 5e 89 eb eb e9 b0 8f 3c ee 43 ae 3a 75 a8 fc 7c 3a da 28 7a fc 3d ad 30 fc d6 ac c3 75 1f bf 2c 87 8c 5d 4c 1b cb ec e4 cb cb e2 23 03 3d 2a 34 51 ca bf 2a 7b ca 76 cc 33 85 65 6d a8 bd fc 6d 84 68 c5 d2 36 a5 c4 b9 a6 b4 83 0c 54 7c 96 da 73 12 f5 c1 72 6b a4 0c da 10 98 74 d4 4a 53 f1 f7 73 ba fa d8 1b 9e b8 cd a4 e7 eb 0d 4b ad 8d f9 17 32 9f b7 36 84 43 38 49 b2 a4 d6 53 4d 2f a2 96 5f ca 63 8e b8 9e 4c 7a ac 9d cd e9 77 90 97 b9 2c e3 83 dd ff ab ac b3 86 58 21 0a 00 00 00 00 00 00 00 00 80 ab c6 61 e6 87 6f 04 e3 7f 64 cb 38 07 c6 ff 30 fe bf 94 15 e3 ff b7 77 7f bf c3
                                                                                                                                                                                                                          Data Ascii: EI/8^k/Yc1KL^svzs1n+`ft^<C:u|:(z=0u,]L#=*4Q*{v3emmh6T|srktJSsK26C8ISM/_cLzw,X!aod80w
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC5930INData Raw: 0e df 18 1d 9f db d1 09 6a 56 81 0e 91 a7 6f 88 4e ab 42 d3 1f 51 7d e5 e7 78 2f 39 58 c3 30 6c c3 fa 6b 4b 38 8f 91 dc c5 69 5e d4 28 b2 d0 19 e0 a7 ef 6c 1e 79 e1 e6 0b 2f de a0 0b e0 42 1c a2 de 19 da c1 bd 0d e1 dc a9 74 63 af 61 3b 8e bd ae 3a 21 13 d9 65 e2 de 79 16 e5 61 15 bd 35 5c 73 b2 d4 ee b5 1c 6f b5 b4 22 83 12 29 ac 32 0d 7b 3f e7 67 af 0d c7 3a 4c 4d 31 51 c1 a8 88 58 cf fa 08 94 6d b1 85 6c 1d 16 8e 97 e4 8b 96 27 cf 20 c9 f5 51 db 92 21 cb e1 eb a1 70 92 72 a4 e4 7d 1d 04 2f 31 fe 25 42 ec 0b 0c c5 25 5d d0 ae a3 97 84 5a 5b 0c c2 4c 69 44 ed 23 9f a7 38 91 4c a5 1c b5 b6 aa 5f 3e c6 38 12 b5 31 2f 5b ce 08 fd 3f 4a 6b 69 ff 3f 33 49 c4 8b b2 8a 00 00 00 00 00 00 00 00 00 00 97 10 33 f6 39 33 24 83 f1 3f 8c ff 61 fc bf 48 71 df f1 ff d3
                                                                                                                                                                                                                          Data Ascii: jVoNBQ}x/9X0lkK8i^(ly/Btca;:!eya5\so")2{?g:LM1QXml' Q!pr}/1%B%]Z[LiD#8L_>81/[?Jki?3I393$?aHq
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC7116INData Raw: e8 ff c7 d1 ff 0f 04 b6 cc 05 1d a7 a7 42 5f fa bd 53 fa c2 ff 57 e8 ab 5f db 9d 63 b2 34 00 00 00 00 00 00 e0 01 a3 fb cf eb 37 df 26 fa fc 3f 15 fa ed 97 ba 55 a2 17 3b 90 0d 1e 0c 9a a3 28 18 ff c3 f8 9f 0a 8f f1 ff f6 f8 ff d7 3a 17 65 ff ed 50 1a fe 58 ff a9 a4 c7 6b 66 e5 27 db df 14 ae 38 ae fc d6 47 57 45 fd 1b c4 bf 4f f4 fe c3 4b 62 b2 16 57 d5 01 eb 54 44 9e f9 e0 17 5e fd f4 d2 f0 2b 56 88 f2 b3 fa 43 c6 c3 25 a5 6c ca 86 ee 95 01 55 24 9e d2 0b b7 26 cd e9 d5 8d 85 4f 32 75 76 6f 40 ca bc d9 cc 52 d1 ca c3 2a 19 af 54 5b 9d 3e 4f 18 a9 e4 59 28 7b 5f 6e 9f bf 4a dd 84 d3 4a 5e 19 c9 29 be 9e 25 e3 d3 f4 06 42 3f af ac 2c f3 f3 76 f7 6a b3 6b 8a b2 ba 2b 63 3e 5a 1e 1b 46 a5 cf aa 5d 4d c6 33 6d 8d 30 25 48 61 5d 15 4b f6 c7 fa 10 97 0f 45 2f
                                                                                                                                                                                                                          Data Ascii: B_SW_c47&?U;(:ePXkf'8GWEOKbWTD^+VC%lU$&O2uvo@R*T[>OY({_nJJ^)%B?,vjk+c>ZF]M3m0%Ha]KE/
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC8302INData Raw: 55 74 99 72 1e 34 3a f7 48 97 95 7d fd 6a 05 eb f0 86 41 52 9c 22 a0 fb 60 77 0a 5f 53 d8 e9 bc 66 9c 75 5b d1 61 83 fc c5 97 5d 1b 00 6f 6c b5 2c 91 d1 15 bb f7 bb 93 bf 94 d1 1f ab ba 56 06 c4 1a 72 2f 87 4a a3 a8 c3 20 0f 69 dc 9b 8c 60 4a db d7 03 07 7b b6 0f bf 56 1e 6d 18 a3 fc cb b6 16 9e a3 ff 5f 82 fe 0f 00 00 00 00 00 00 00 00 00 00 ce 1f 33 b6 13 0f 39 61 fc 0f e3 7f 5a 82 94 92 cf 5b e5 f1 c0 8e ff df dd fd 7c a5 0b d2 7f 3b 54 ac 03 74 94 53 bb 48 45 ff 32 a9 d5 a3 95 be 46 36 bd 3e 8e 4e a8 e1 44 f5 d4 1b 91 4f 60 4f 64 e1 b5 19 78 6d 1e 07 66 d5 40 f4 05 c8 b3 2f 77 e8 dd cf 74 bf bd 43 74 4b 9b 8f 8e d7 fb 4e c6 a2 66 19 68 e5 96 62 3b 65 22 91 92 27 d2 cb a6 a7 f3 42 92 a5 d7 5a 0e 01 ad 58 bc a2 d4 49 a4 70 35 c5 ea b6 10 18 0d 95 14 b3
                                                                                                                                                                                                                          Data Ascii: Utr4:H}jAR"`w_Sfu[a]ol,Vr/J i`J{Vm_39aZ[|;TtSHE2F6>NDO`Odxmf@/wtCtKNfhb;e"'BZXIp5
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC6676INData Raw: 58 38 e0 88 d6 ef 85 4e 6e 15 a9 32 04 6a 76 8e a9 a7 69 f6 4c ae 1b 63 d0 5d 39 55 a5 b5 8d 57 61 5c a9 a2 9f 52 3e de d8 f8 fb e3 33 e6 b2 ad f8 67 4b 54 cb a7 56 87 2a 1f 9f 2f d5 f6 e7 57 fd 42 9d 53 98 96 be 2f e3 87 cb d5 cb 46 b1 ca 34 ea 07 3a cf d4 e6 5d fa 2d 1b c0 ba 8d 66 39 d1 ff e9 92 f6 7f 95 ac 2a 09 2d a5 9b 1c 86 15 a2 00 00 00 00 00 00 00 00 00 b8 6a ec 33 3f 5c d4 bf 2a 21 8c ff 45 72 61 fc 6f d1 f8 df 8b 5f 12 7a f1 4b 3b 67 e6 2f 9f c8 8f fe c5 13 5e fb 9d d1 97 5f 15 fa b9 ff f7 bd 3e 8d 8b 1c ff bf dd 25 cd ae 47 34 1a 64 5e c9 19 77 3c 16 b5 fd ee 52 52 f8 3d 86 36 67 65 5e 9e 42 09 c7 97 96 95 ad 52 3f e9 4e ab e3 4f 49 30 b5 f7 de 75 d9 1d 60 68 58 f7 97 cb c0 66 ec 24 7d 35 4d 7b 6a 3b c5 26 e9 87 d5 0a be 51 a1 a7 8e 22 63 c7
                                                                                                                                                                                                                          Data Ascii: X8Nn2jviLc]9UWa\R>3gKTV*/WBS/F4:]-f9*-j3?\*!Erao_zK;g/^_>%G4d^w<RR=6ge^BR?NOI0u`hXf$}5M{j;&Q"c
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC10674INData Raw: 8d f9 b4 5b c5 4b cf 66 e9 b0 f0 24 0b 57 ef cc e5 79 99 c9 6b c6 bd 42 cd 4a ad 57 86 d1 f7 1a 25 8e 63 0d 40 5d 51 0b 8d ea 22 ec b4 91 b2 d0 e9 6b b9 5b 58 a3 24 c6 31 a6 3a 76 4d 21 14 ce bd a4 cc 82 7c ab fb b5 fb 6b 5a 89 56 c2 cb 4c b9 d8 2b fa d2 21 97 af 47 ca b2 e6 ec c9 e5 24 e2 55 bd 68 ca 7b 32 84 aa bc 85 41 1d ce 63 39 23 67 69 dd 09 c4 81 f3 74 88 e2 ca e8 b6 6c 28 b7 c9 6d d5 4d da eb 7f 6c af c5 f6 0f e5 76 07 63 0c 16 67 08 6b cf 55 e7 29 41 19 b5 9c 14 c8 57 68 31 bf 25 82 f8 f0 b5 fd ef 55 9e e8 ff c7 d9 ff 5d 64 da 17 7c 43 14 00 00 00 00 00 00 00 00 00 60 1e 26 a6 8a 7b 0f e3 7f 47 38 fe f7 d8 8d 8d 3c f5 64 7b bb dc c4 1f fb de 13 ba 7e 9d 31 fe 5f e1 e1 41 98 ea 08 a4 1e e5 97 78 da c0 78 8f a8 fe a1 51 1b 36 cc 27 8a 3a 37 2c ba
                                                                                                                                                                                                                          Data Ascii: [Kf$WykBJW%c@]Q"k[X$1:vM!|kZVL+!G$Uh{2Ac9#gitl(mMlvcgkU)AWh1%U]d|C`&{G8<d{~1_AxxQ6':7,
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC9166INData Raw: 98 5c 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 96 05 a6 b3 33 c5 12 62 94 df 52 ff df 22 f9 ff 6e ba 75 0c 5f fd c6 18 26 c1 95 1f 1b 82 8b 30 55 ff 3f 9c 72 f7 20 0e 12 34 21 b9 36 0b bf a4 4d fe a8 c3 24 e4 66 6b e1 72 52 4e 1f 94 ff 9b 11 3a a8 17 41 62 fe 66 85 29 f4 9a 97 4a d3 94 eb 08 d1 c8 98 51 83 5b 4a 31 d5 9e dd fe 37 c9 c7 42 af 43 03 1e 68 53 0e f4 50 13 1e 81 27 0d de 2a 6d dd be eb d1 77 53 67 88 59 19 81 c1 35 02 31 e7 eb 67 d8 aa 0d 5a 16 9f 68 68 fb f0 76 a0 72 f9 f6 ab 75 13 15 25 0e f9 aa 1b 76 2d d8 5f 9c 1a 58 06 3e f9 58 ae 67 35 b9 db 64 1d 80 4d b8 61 9a a0 bd a5 6d 6e bd ae d1 24 cd 23 38 fd 77 de 4e d5 64 10 be 0c d0 7e 47 db 8e c9 b7 71 5d 21 d1 07 82 49 3e 9a a8 29 31 9b 7f 2f 0f 2e 07 06 da 37 a2 a8 58 e1 e5 89 ac ea 89 c9
                                                                                                                                                                                                                          Data Ascii: \BP(BP(3bR"nu_&0U?r 4!6M$fkrRN:Abf)JQ[J17BChSP'*mwSgY51gZhhvru%v-_X>Xg5dMamn$#8wNd~Gq]!I>)1/.7X
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC13046INData Raw: e3 b3 e7 f0 9f 85 7b ee b3 70 d3 6d 16 1e f1 50 03 2f 7c 6e 1f 9e ff ac be db 5e 77 30 00 85 42 a1 50 28 14 0a 85 42 a1 50 28 62 4c ea e1 57 ff 9f fa ff e8 6f 2a bf ab ff 6f 17 fc ff 6b a2 3c 48 13 99 55 57 af 05 26 2b 4b 49 91 89 52 26 9f b7 45 f2 24 e9 d9 25 8f 94 64 86 6e d4 64 5d 12 7a b4 ae bb 93 61 66 4b c6 46 e1 39 69 18 96 65 11 31 90 56 65 04 c6 10 40 da f3 5c 3c b8 b9 d8 7e 34 5d 1a 0d c3 af 59 09 e2 0d b2 9f 28 ca 7e 60 48 58 7d 8d 61 60 bf 6d d2 70 49 a0 ed 51 d4 d5 91 ff be 4c 72 2d 57 c9 94 f9 a2 89 a4 a6 8e 40 d3 f1 b2 8b d6 82 ba c3 8d e3 b0 78 71 5b 84 32 2d b0 88 4a ae 9b 2f 3f 5e 01 13 4f 9e 6c e2 2c 9f 09 ad 67 ca b0 57 e5 84 87 5b a7 da aa 7e c2 41 9d 0a 43 4a 0e a9 a6 2b 65 a4 97 84 d4 44 05 c0 cf 2a 0d d2 19 e1 85 a2 04 df 8a 40 d8
                                                                                                                                                                                                                          Data Ascii: {pmP/|n^w0BP(BP(bLWo*ok<HUW&+KIR&E$%dnd]zafKF9ie1Ve@\<~4]Y(~`HX}a`mpIQLr-W@xq[2-J/?^Ol,gW[~ACJ+eD*@


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          26192.168.2.44977276.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC375OUTGET /Assets/Images/illustration-mobile-banner.png HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC599INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598196
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="illustration-mobile-banner.png"
                                                                                                                                                                                                                          Content-Length: 54532
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:21 GMT
                                                                                                                                                                                                                          Etag: "bf9f74e9ab44b75c5f948c701c8f097c"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:25 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/illustration-mobile-banner.png
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::8fpsb-1729880781899-9b30f4201be5
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 74 00 00 00 ed 08 06 00 00 00 af 7d 8e 6c 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 d4 99 49 44 41 54 78 01 ec fd 07 80 65 c5 75 27 8c 9f 7a af 73 98 ee c9 79 a6 87 49 64 86 24 09 21 c1 20 84 10 4a 80 24 5b 72 90 00 e7 b0 b6 d0 ae f5 ed 7a 3f 7b 01 7b bf ff da 9f bd 2b c9 fe 6c 79 bd 96 40 92 83 02 36 20 c9 ca c0 80 04 42 22 0c 71 60 02 4c 4f ce a1 bb a7 7b 7a ba fb bd fa d7 b9 75 ab ea 9c 0a f7 bd 1e 26 f4 0c 73 a0 e7 bd 77 6f 85 53 e9 77 7e 75 aa 6e 5d 80 33 72 46 ce c8 19 39 23 a7 85 08 38 85 a5 bb e7 be ee 8e 56 b8 65 ce 9c f6 15 8b 7a 3a 7a e6 cf 69 85 ee ae 46 68 6c 6e 50 77 65 1e
                                                                                                                                                                                                                          Data Ascii: PNGIHDRt}lpHYssRGBgAMAaIDATxeu'zsyId$! J$[rz?{{+ly@6 B"q`LO{zu&swoSw~un]3rF9#8Vez:ziFhlnPwe
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC956INData Raw: d4 93 76 6d c3 2b c1 af bb 93 3b fe c7 c6 24 ec dd 37 0c f3 e6 b4 ad 98 39 65 ca 2d 30 41 65 c2 02 fa d4 a5 5f bb f5 ec 25 dd 3d 7d 03 a3 ca d5 e2 a6 87 1c f8 b2 7f 2d 78 ba eb ce 0a 53 20 13 75 0c 36 61 d3 f5 3b 82 2c 60 4a d2 db 02 c8 a6 b6 91 4e 9d d0 c7 63 a9 dc c7 9d 06 84 28 c8 79 6c de 37 12 61 58 53 4f 46 37 ae ab 65 d3 76 06 10 d6 13 d1 1c 80 0d 56 5a 17 f1 72 c4 ea 56 ca 74 9d fb 6c 8a af 69 d0 f2 71 06 ca 59 31 26 21 03 37 40 28 1a d8 7c 00 12 d1 bc 6b 0b cf cb a4 09 5c 2f 2f 3c d7 05 88 01 f4 0d 49 6e a0 81 cf 90 62 60 9e a5 26 44 c2 75 66 ff c0 95 35 6e 2c 2c e4 47 08 83 19 83 e4 5a c0 d2 5d fa 24 16 c4 d9 ff c9 1c ff 7b f7 8f c8 49 93 9a 60 f9 d9 5d b7 c2 04 95 09 0b e8 cb 16 75 5c d4 d9 d1 90 3d 38 84 12 1d f0 fa 5f de 31 d4 37 5c 40 2d 97
                                                                                                                                                                                                                          Data Ascii: vm+;$79e-0Ae_%=}-xS u6a;,`JNc(yl7aXSOF7evVZrVtliqY1&!7@(|k\//<Inb`&Duf5n,,GZ]${I`]u\=8_17\@-
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC4744INData Raw: 43 36 de 78 3d d0 19 14 1e aa d7 a5 dc 19 3f 7b 7a 3f ac 7e fe 20 2c ee e9 80 3f fa 83 f3 40 b9 38 74 7b a9 f1 a5 48 92 34 63 d7 e4 8b e3 af 54 32 c5 2e a9 df 66 81 5d 64 63 12 ef b7 aa b1 5b 2e 09 56 bf 18 07 d3 6a 6c c4 b1 5b 4f bf d6 6d 34 7c a4 2a 5b 5a 4a 70 ee a2 16 98 88 32 61 19 7a 4b b3 e8 1e 1a 92 1e c0 38 06 88 bf 4c c5 23 10 ff e2 87 17 42 7f df 28 fc cf bf 59 0b 07 fb c7 b2 07 7f 76 ec 3e 0c d7 5e 35 33 eb 2c 47 8e 48 78 c7 d5 33 e0 a2 f3 bb 01 0f e4 79 f5 b5 43 f0 6f ff be 55 8c 8c 56 e1 77 7f 75 89 78 79 5d 3f 2c 5e d4 09 33 a7 35 c3 cb eb fb e1 5f 15 3b a8 54 10 9c db c4 0d d7 ce 82 d9 33 5b 61 70 68 0c 7e f8 c8 4e f1 dc 8b 07 b3 4e 73 e5 9b a7 ab bf a9 a2 a1 01 d3 1b 84 6f 7e 7f 1b 1c 56 33 0a ec 28 87 06 47 01 20 7c 42 8d b2 a3 f4 34 95
                                                                                                                                                                                                                          Data Ascii: C6x=?{z?~ ,?@8t{H4cT2.f]dc[.Vjl[Om4|*[ZJp2azK8L#B(Yv>^53,GHx3yCoUVwuxy]?,^35_;T3[aph~NNso~V3(G |B4
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC5930INData Raw: d4 ec 4f 22 56 34 ab 8b df 9f 29 6d 37 ba c6 0d f5 c4 1b ff 86 68 76 36 76 75 c1 04 93 89 ca d0 bb 33 86 1e 70 61 6f 1b 60 41 67 93 11 16 ea 5b 75 3f 6d fe db 67 20 b1 0e 17 82 7c e1 34 d1 2c 10 09 61 52 4c 0c 12 1f 28 43 3d fd e9 31 40 ed 9d 14 92 b0 36 03 64 82 80 88 ed d0 6c 31 94 33 67 2f 45 11 d9 7b 2c 7d 03 90 92 6a c1 ee 0a 91 ef 01 b4 f9 78 60 4a f4 06 5f 27 53 1e fa 19 3e 9c 22 59 da b1 45 67 1b 3f 62 78 4c bb 04 65 60 0b 6c 54 0f f0 f2 f7 75 8e ef f9 a6 91 05 db e7 1f 02 70 1c e4 63 f9 1b 6c 0b 1f a4 32 3a 0b 41 00 ce df 91 94 e7 c6 67 17 61 53 c6 67 60 66 1c 82 31 30 41 99 d3 c6 63 62 8c ff aa 94 20 0b 47 da c9 93 09 09 e8 b8 ff 3c 55 69 be d5 65 f7 98 f5 76 42 1b d3 7c a6 2c bf 4d 9b f8 6a a9 8b c1 84 cf 53 16 e9 a9 67 7e 9d 77 fa 9c 65 13 63
                                                                                                                                                                                                                          Data Ascii: O"V4)m7hv6vu3pao`Ag[u?mg |4,aRL(C=1@6dl13g/E{,}jx`J_'S>"YEg?bxLe`lTupcl2:AgaSg`f10Acb G<UievB|,MjSg~wec
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC7116INData Raw: 30 b3 75 73 cf c4 35 78 61 30 89 ce 04 f0 3e fe d1 99 3e fe 36 18 84 9f 0f 3f fc b0 8d 83 f7 a8 d0 99 05 de c3 bc 8f 02 9f b2 08 a5 7c ef 79 dd f2 cc ce 2a 2c 99 23 60 c7 21 55 f1 67 95 19 98 a3 7c fc 9d 0d 30 30 2a 61 e6 34 01 cf f6 56 eb 4e d7 4c 99 50 10 90 1f 79 e4 91 cc 05 83 56 17 1b 09 05 1b 0c 99 fc 4d 37 dd 94 55 d2 35 d7 5c 93 c5 4b 5d c7 3f 6c f0 4d 9b 36 65 15 44 c3 61 5e 0f 3c f0 00 8c 57 a6 4f 6b 12 0e 70 73 b6 c3 06 82 28 e0 bc 16 f4 0a a6 b8 c4 d9 20 69 3c 07 40 e6 aa 70 e1 25 cd 43 26 74 90 c1 8b 9d 83 41 2d 43 4c 27 0c 9c 5d 73 65 76 6c 2f 04 09 fa 7b c6 68 bf 58 f9 e4 0f 94 9f b9 0a db e7 f6 c0 77 cf 7b 07 be 7e 82 cf 26 22 0c d2 a5 cd 7d b8 ee 5a ac ac 9c 4d bb 99 8b 60 d5 c5 fd c7 7e 9b c4 16 11 fd fc 48 1c a5 73 7f 63 9b fc fa 15 1f
                                                                                                                                                                                                                          Data Ascii: 0us5xa0>>6?|y*,#`!Ug|00*a4VNLPyVM7U5\K]?lM6eDa^<WOkps( i<@p%C&tA-CL']sevl/{hXw{~&"}ZM`~Hsc
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC8302INData Raw: 7e e2 31 e0 b0 0f b9 3e 66 81 99 cc fe 4e 95 f1 3f a6 5d 2e 30 7b 72 0b 4c 04 99 30 80 5e 6a 41 76 2e b3 bf 18 23 8d 4c a9 f8 56 ff 48 e7 ab e5 da 88 4d eb c8 dd cc af e9 ef 3f 95 35 3a 8d b9 49 9f 48 2b 66 0f b4 8c 2e 1f 9d 06 04 2e 89 18 9b e6 df c3 3a 93 5e 7e 2c be 10 10 fa b0 79 38 7f 5a 4f d2 22 5f e8 23 d6 3a c8 fe a6 4e b1 77 aa de 6a b8 7c f3 1a 28 47 0e d6 32 83 a9 c4 9e 7c a4 e5 e0 06 08 c3 a1 7f fe 81 cb df 0f bd 0b 96 41 61 03 1f 85 60 6b ad 59 7e 09 fc 70 e9 db 73 3f 77 30 98 45 2a 26 40 ac 8f 08 d9 59 39 02 f3 b7 ac cf 7e 6d 9e b1 10 06 45 83 9d 25 65 39 46 59 60 d8 37 85 c7 da 45 1e 37 de 36 5a 27 49 e2 ca a8 31 8a 3d 38 16 73 77 84 e9 fb c6 c2 95 49 df 15 ac 83 d4 51 8f 64 ef f9 a9 32 fe ab 39 a0 8b f6 ea 64 98 00 32 61 00 bd ad b9 71 61
                                                                                                                                                                                                                          Data Ascii: ~1>fN?].0{rL0^jAv.#LVHM?5:IH+f..:^~,y8ZO"_#:Nwj|(G2|Aa`kY~ps?w0E*&@Y9~mE%e9FY`7E76Z'I1=8swIQd29d2aqa
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC6676INData Raw: 84 05 eb 50 d9 00 d4 df cc ff b9 d0 30 6e e7 0a bf 4e dd 15 6e f1 cb 32 30 f3 2f 03 ed 94 bf 99 32 e4 84 2b 27 21 6e 5a 2f 23 0c db 07 29 c7 c6 4d 98 5a f9 88 c0 28 42 a4 3c fc 77 6a 46 e0 f4 e5 79 d4 70 41 48 60 8c 38 66 f4 e2 46 d4 9f 99 a5 f3 4d cd 46 32 43 2d e8 8c c2 19 be 6c 46 22 04 2b 33 89 e9 b9 b3 38 03 8f b5 95 d3 c9 b5 a7 af 37 1e 07 fd 3f ff 66 2d 9c 11 2b 77 1e cd db 8a 50 8e 29 a0 e7 6f d7 b8 06 ce 80 fa 31 17 04 f3 7f fd c6 56 fb 9b 4e a1 e3 c0 07 6c 81 2d ce a8 43 71 ac d2 31 74 6e 20 4c ea b1 38 5e 5a f9 40 f6 5d 25 92 f8 a2 49 22 0c 00 8c 8e da 7d 40 1f 46 89 e5 03 90 f6 e7 86 ac 37 2c 77 e8 2e 32 4c 35 cd 6e 69 fa 21 f0 d2 47 f4 9d 9e 31 a3 e1 d7 51 b8 b7 5c 1b 30 08 b6 35 32 57 56 50 9e d0 85 62 fb 82 a6 c6 61 2c f3 08 90 c7 b8 a9 9e
                                                                                                                                                                                                                          Data Ascii: P0nNn20/2+'!nZ/#)MZ(B<wjFypAH`8fFMF2C-lF"+387?f-+wP)o1VNl-Cq1tn L8^Z@]%I"}@F7,w.2L5ni!G1Q\052WVPba,
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC10674INData Raw: 50 9c 5f 50 02 7f d3 08 78 60 c0 e3 19 50 8b 31 db 50 9c 9f 31 0d 9c 71 f6 10 b2 30 13 d6 0e 60 02 98 74 5a 26 4c b8 48 d7 e6 83 28 4f 33 78 d2 cd d3 8e 00 b0 79 d1 45 38 e0 42 f6 62 e2 1a bd 29 b0 d0 29 36 16 e3 a5 97 fb 2c f0 cd 56 4c fa aa 2b a7 31 e5 67 4d 6f 12 f8 c4 26 02 15 86 ff d9 d3 fb 72 1f ba 9e 05 fc e4 c9 7d 70 38 67 d2 f8 74 e5 8a 0b 69 7f 97 62 e1 82 36 b8 f2 cd d3 b2 5f e8 23 7e ea d9 03 d6 d0 2b cf b8 c4 6d 8c 5a 1f 80 96 d6 06 30 db f1 70 11 ea e9 e7 0e 64 f7 d0 28 5c 77 cd 4c 98 31 b5 89 b0 f3 92 7c db 5b a6 c1 59 3d 7a cb 1f ba 81 9e 5f 73 d0 f6 37 3c 42 e0 a9 67 f7 67 df f1 e8 80 f7 5e 3f 27 7b c2 d3 08 ee ff c6 73 62 ba bb f4 b6 4b 04 d6 0d 1b 0f d9 fb 2d 4d 25 61 8c 10 96 bd bd b5 1c 6d 4b ac 03 ba 0e 81 eb 0d b4 ee f1 b3 4d 95 eb
                                                                                                                                                                                                                          Data Ascii: P_Px`P1P1q0`tZ&LH(O3xyE8Bb))6,VL+1gMo&r}p8gtib6_#~+mZ0pd(\wL1|[Y=z_s7<Bgg^?'{sbK-M%amKM
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC7762INData Raw: 78 c7 15 98 e8 ba 8c 0e ec ed 33 24 c6 28 09 62 a0 b4 b2 f6 ec 6b 34 48 d5 7c e5 b5 24 34 08 ea 69 b6 66 f6 2d ad 0d f2 d6 5f e8 c9 dc 45 af 6d 1a 94 fb f6 0f 0b ca e0 4c fd 64 df 35 e8 79 c0 99 85 a0 05 01 08 5e 25 98 d7 6e 84 3d d2 7e ed d2 f3 66 72 c0 8d b5 eb bf 74 e6 95 36 42 34 9d fc c9 dc a0 5f e4 69 d9 d9 24 07 d1 d3 77 fc e3 69 8b 18 a0 b1 a5 b9 0b 4e a0 9c b4 b3 5c b4 05 33 15 68 44 40 1a d0 a8 b8 2d 5d 86 61 e8 eb 1e 80 02 f5 71 39 70 91 6e 22 1c 36 3a 19 06 fe 94 2d 1f 3c 44 c2 f8 d4 3f 19 8a eb cc 86 27 39 3d c3 13 12 89 56 92 97 c9 cf d7 3d 7e 6c 7c a8 be 8f 31 36 3d 84 b4 cf 56 e6 3b 1e d8 c0 8d 97 cd f3 2b 7a 27 08 0a 33 18 f2 36 13 04 33 31 a8 01 d7 cc 08 11 7d 64 3e d2 43 50 ca 41 96 e6 5a 95 de 69 1e 04 90 aa 1c a0 04 71 34 09 41 d9 28
                                                                                                                                                                                                                          Data Ascii: x3$(bk4H|$4if-_EmLd5y^%n=~frt6B4_i$wiN\3hD@-]aq9pn"6:-<D?'9=V=~l|16=V;+z'3631}d>CPAZiq4A(


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          27192.168.2.44977476.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC382OUTGET /Assets/Images/the-illustration-for-blue-section.svg HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC618INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598196
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="the-illustration-for-blue-section.svg"
                                                                                                                                                                                                                          Content-Length: 197822
                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:21 GMT
                                                                                                                                                                                                                          Etag: "3236e591380c160eb2687ff05c05db2b"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:25 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/the-illustration-for-blue-section.svg
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::tk7x2-1729880781883-de61ed6103af
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC2372INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 30 36 32 22 20 68 65 69 67 68 74 3d 22 34 32 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 36 32 20 34 32 31 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 3c 67 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 30 5f 62 5f 30 5f 36 31 36 29 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 38 30 33 2e 32 38 34 20 30 2e 36 31 33 32 38 31 4c 32 33 39 2e 34 31 38 20 30 2e 36 31 33 32 38 31 4c 32 31 37 2e 37 33 20 34 32 30 2e 31 38 48 38 32 36 2e 37 37 39 4c 38 30 33 2e 32 38 34 20 30
                                                                                                                                                                                                                          Data Ascii: <svg width="1062" height="421" viewBox="0 0 1062 421" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><g filter="url(#filter0_b_0_616)"><path d="M803.284 0.613281L239.418 0.613281L217.73 420.18H826.779L803.284 0
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC937INData Raw: 34 20 37 38 2e 31 36 31 39 20 36 35 2e 37 34 34 33 43 37 39 2e 30 35 39 37 20 36 36 2e 32 31 30 32 20 37 39 2e 37 33 30 31 20 36 36 2e 38 35 35 31 20 38 30 2e 31 37 33 33 20 36 37 2e 36 37 39 43 38 30 2e 36 31 36 35 20 36 38 2e 34 39 37 32 20 38 30 2e 38 33 38 31 20 36 39 2e 34 34 33 32 20 38 30 2e 38 33 38 31 20 37 30 2e 35 31 37 43 38 30 2e 38 33 38 31 20 37 31 2e 35 38 35 32 20 38 30 2e 36 31 33 36 20 37 32 2e 35 32 35 36 20 38 30 2e 31 36 34 38 20 37 33 2e 33 33 38 31 43 37 39 2e 37 32 31 36 20 37 34 2e 31 34 34 39 20 37 39 2e 30 35 31 31 20 37 34 2e 37 37 32 37 20 37 38 2e 31 35 33 34 20 37 35 2e 32 32 31 36 43 37 37 2e 32 36 31 34 20 37 35 2e 36 37 30 35 20 37 36 2e 31 33 39 32 20 37 35 2e 38 39 34 39 20 37 34 2e 37 38 36 39 20 37 35 2e 38 39 34 39
                                                                                                                                                                                                                          Data Ascii: 4 78.1619 65.7443C79.0597 66.2102 79.7301 66.8551 80.1733 67.679C80.6165 68.4972 80.8381 69.4432 80.8381 70.517C80.8381 71.5852 80.6136 72.5256 80.1648 73.3381C79.7216 74.1449 79.0511 74.7727 78.1534 75.2216C77.2614 75.6705 76.1392 75.8949 74.7869 75.8949
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC4744INData Raw: 32 33 38 36 43 38 39 2e 38 37 35 37 20 36 39 2e 32 33 38 36 20 39 30 2e 35 39 31 36 20 36 39 2e 33 36 30 38 20 39 31 2e 32 38 34 38 20 36 39 2e 36 30 35 31 43 39 31 2e 39 37 38 20 36 39 2e 38 34 39 34 20 39 32 2e 36 30 30 31 20 37 30 2e 32 33 33 20 39 33 2e 31 35 31 33 20 37 30 2e 37 35 35 37 43 39 33 2e 37 30 32 34 20 37 31 2e 32 37 38 34 20 39 34 2e 31 33 37 31 20 37 31 2e 39 35 37 34 20 39 34 2e 34 35 35 33 20 37 32 2e 37 39 32 36 43 39 34 2e 37 37 33 34 20 37 33 2e 36 32 32 32 20 39 34 2e 39 33 32 35 20 37 34 2e 36 33 30 37 20 39 34 2e 39 33 32 35 20 37 35 2e 38 31 38 32 56 37 36 2e 37 32 31 36 48 38 34 2e 35 32 36 33 56 37 34 2e 38 31 32 35 48 39 32 2e 34 33 35 34 43 39 32 2e 34 33 35 34 20 37 34 2e 31 34 32 20 39 32 2e 32 39 39 20 37 33 2e 35 34 38
                                                                                                                                                                                                                          Data Ascii: 2386C89.8757 69.2386 90.5916 69.3608 91.2848 69.6051C91.978 69.8494 92.6001 70.233 93.1513 70.7557C93.7024 71.2784 94.1371 71.9574 94.4553 72.7926C94.7734 73.6222 94.9325 74.6307 94.9325 75.8182V76.7216H84.5263V74.8125H92.4354C92.4354 74.142 92.299 73.548
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC5930INData Raw: 33 20 31 33 36 2e 39 36 37 20 37 33 2e 36 32 37 38 43 31 33 36 2e 37 31 31 20 37 34 2e 33 31 35 33 20 31 33 36 2e 35 38 33 20 37 35 2e 30 39 30 39 20 31 33 36 2e 35 38 33 20 37 35 2e 39 35 34 35 43 31 33 36 2e 35 38 33 20 37 36 2e 38 32 39 35 20 31 33 36 2e 37 31 34 20 37 37 2e 36 31 36 35 20 31 33 36 2e 39 37 35 20 37 38 2e 33 31 35 33 43 31 33 37 2e 32 33 37 20 37 39 2e 30 31 34 32 20 31 33 37 2e 36 32 33 20 37 39 2e 35 36 38 32 20 31 33 38 2e 31 33 34 20 37 39 2e 39 37 37 33 43 31 33 38 2e 36 35 31 20 38 30 2e 33 38 30 37 20 31 33 39 2e 32 38 38 20 38 30 2e 35 38 32 34 20 31 34 30 2e 30 34 33 20 38 30 2e 35 38 32 34 5a 22 20 66 69 6c 6c 3d 22 62 6c 61 63 6b 22 2f 3e 0a 3c 72 65 63 74 20 78 3d 22 38 34 30 2e 36 35 36 22 20 79 3d 22 34 30 22 20 77 69 64
                                                                                                                                                                                                                          Data Ascii: 3 136.967 73.6278C136.711 74.3153 136.583 75.0909 136.583 75.9545C136.583 76.8295 136.714 77.6165 136.975 78.3153C137.237 79.0142 137.623 79.5682 138.134 79.9773C138.651 80.3807 139.288 80.5824 140.043 80.5824Z" fill="black"/><rect x="840.656" y="40" wid
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC7116INData Raw: 30 2e 37 33 38 36 20 39 35 34 2e 39 33 35 20 37 31 2e 31 31 39 33 20 39 35 35 2e 36 39 36 20 37 31 2e 38 38 30 37 43 39 35 36 2e 34 35 37 20 37 32 2e 36 34 32 20 39 35 36 2e 38 33 38 20 37 33 2e 37 35 32 38 20 39 35 36 2e 38 33 38 20 37 35 2e 32 31 33 31 56 38 34 48 39 35 33 2e 37 34 34 56 37 35 2e 36 39 30 33 43 39 35 33 2e 37 34 34 20 37 34 2e 38 37 37 38 20 39 35 33 2e 35 32 38 20 37 34 2e 32 38 34 31 20 39 35 33 2e 30 39 37 20 37 33 2e 39 30 39 31 43 39 35 32 2e 36 36 35 20 37 33 2e 35 32 38 34 20 39 35 32 2e 31 33 36 20 37 33 2e 33 33 38 31 20 39 35 31 2e 35 31 31 20 37 33 2e 33 33 38 31 43 39 35 30 2e 37 36 37 20 37 33 2e 33 33 38 31 20 39 35 30 2e 31 38 35 20 37 33 2e 35 37 31 20 39 34 39 2e 37 36 34 20 37 34 2e 30 33 36 39 43 39 34 39 2e 33 34 39
                                                                                                                                                                                                                          Data Ascii: 0.7386 954.935 71.1193 955.696 71.8807C956.457 72.642 956.838 73.7528 956.838 75.2131V84H953.744V75.6903C953.744 74.8778 953.528 74.2841 953.097 73.9091C952.665 73.5284 952.136 73.3381 951.511 73.3381C950.767 73.3381 950.185 73.571 949.764 74.0369C949.349
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC8302INData Raw: 35 2e 39 34 39 20 31 35 30 2e 32 39 33 43 31 34 36 2e 31 33 37 20 31 35 30 2e 31 30 35 20 31 34 36 2e 33 39 31 20 31 35 30 20 31 34 36 2e 36 35 36 20 31 35 30 43 31 34 36 2e 39 32 31 20 31 35 30 20 31 34 37 2e 31 37 36 20 31 35 30 2e 31 30 35 20 31 34 37 2e 33 36 33 20 31 35 30 2e 32 39 33 43 31 34 37 2e 35 35 31 20 31 35 30 2e 34 38 20 31 34 37 2e 36 35 36 20 31 35 30 2e 37 33 35 20 31 34 37 2e 36 35 36 20 31 35 31 56 31 35 32 48 31 35 30 2e 36 35 36 43 31 35 30 2e 39 32 31 20 31 35 32 20 31 35 31 2e 31 37 36 20 31 35 32 2e 31 30 35 20 31 35 31 2e 33 36 33 20 31 35 32 2e 32 39 33 43 31 35 31 2e 35 35 31 20 31 35 32 2e 34 38 20 31 35 31 2e 36 35 36 20 31 35 32 2e 37 33 35 20 31 35 31 2e 36 35 36 20 31 35 33 5a 4d 31 34 39 2e 36 35 36 20 31 35 34 48 31 34
                                                                                                                                                                                                                          Data Ascii: 5.949 150.293C146.137 150.105 146.391 150 146.656 150C146.921 150 147.176 150.105 147.363 150.293C147.551 150.48 147.656 150.735 147.656 151V152H150.656C150.921 152 151.176 152.105 151.363 152.293C151.551 152.48 151.656 152.735 151.656 153ZM149.656 154H14
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC6676INData Raw: 32 2e 35 36 20 31 36 37 2e 34 35 35 43 32 37 32 2e 35 36 20 31 36 36 2e 36 34 32 20 32 37 32 2e 34 34 33 20 31 36 35 2e 39 32 20 32 37 32 2e 32 31 20 31 36 35 2e 32 39 43 32 37 31 2e 39 37 37 20 31 36 34 2e 36 35 39 20 32 37 31 2e 36 33 31 20 31 36 34 2e 31 36 35 20 32 37 31 2e 31 37 20 31 36 33 2e 38 30 37 43 32 37 30 2e 37 31 20 31 36 33 2e 34 34 39 20 32 37 30 2e 31 33 36 20 31 36 33 2e 32 37 20 32 36 39 2e 34 34 39 20 31 36 33 2e 32 37 43 32 36 38 2e 37 39 20 31 36 33 2e 32 37 20 32 36 38 2e 32 33 20 31 36 33 2e 34 34 33 20 32 36 37 2e 37 37 20 31 36 33 2e 37 39 43 32 36 37 2e 33 31 20 31 36 34 2e 31 33 36 20 32 36 36 2e 39 36 20 31 36 34 2e 36 32 32 20 32 36 36 2e 37 32 32 20 31 36 35 2e 32 34 37 43 32 36 36 2e 34 38 39 20 31 36 35 2e 38 37 32 20 32
                                                                                                                                                                                                                          Data Ascii: 2.56 167.455C272.56 166.642 272.443 165.92 272.21 165.29C271.977 164.659 271.631 164.165 271.17 163.807C270.71 163.449 270.136 163.27 269.449 163.27C268.79 163.27 268.23 163.443 267.77 163.79C267.31 164.136 266.96 164.622 266.722 165.247C266.489 165.872 2
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC10674INData Raw: 31 2e 37 35 33 20 38 37 30 2e 33 32 33 20 31 36 31 2e 33 34 34 43 38 37 30 2e 39 30 38 20 31 36 30 2e 39 32 39 20 38 37 31 2e 35 37 36 20 31 36 30 2e 37 32 32 20 38 37 32 2e 33 32 36 20 31 36 30 2e 37 32 32 43 38 37 32 2e 34 39 36 20 31 36 30 2e 37 32 32 20 38 37 32 2e 36 38 37 20 31 36 30 2e 37 33 20 38 37 32 2e 38 39 37 20 31 36 30 2e 37 34 37 43 38 37 33 2e 31 31 33 20 31 36 30 2e 37 35 39 20 38 37 33 2e 32 39 32 20 31 36 30 2e 37 37 38 20 38 37 33 2e 34 33 34 20 31 36 30 2e 38 30 37 56 31 36 33 2e 36 34 35 43 38 37 33 2e 33 30 33 20 31 36 33 2e 35 39 39 20 38 37 33 2e 30 39 36 20 31 36 33 2e 35 36 20 38 37 32 2e 38 31 32 20 31 36 33 2e 35 32 36 43 38 37 32 2e 35 33 33 20 31 36 33 2e 34 38 36 20 38 37 32 2e 32 36 33 20 31 36 33 2e 34 36 36 20 38 37 32
                                                                                                                                                                                                                          Data Ascii: 1.753 870.323 161.344C870.908 160.929 871.576 160.722 872.326 160.722C872.496 160.722 872.687 160.73 872.897 160.747C873.113 160.759 873.292 160.778 873.434 160.807V163.645C873.303 163.599 873.096 163.56 872.812 163.526C872.533 163.486 872.263 163.466 872
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC11860INData Raw: 20 33 35 38 2e 36 31 39 20 32 33 37 2e 38 34 34 20 33 35 38 2e 32 34 34 20 32 33 37 2e 35 38 32 20 33 35 37 2e 39 34 39 43 32 33 37 2e 33 32 31 20 33 35 37 2e 36 34 38 20 32 33 36 2e 39 35 35 20 33 35 37 2e 33 39 38 20 32 33 36 2e 34 38 33 20 33 35 37 2e 31 39 39 43 32 33 36 2e 30 31 37 20 33 35 36 2e 39 39 34 20 32 33 35 2e 34 37 32 20 33 35 36 2e 38 31 32 20 32 33 34 2e 38 34 37 20 33 35 36 2e 36 35 33 4c 32 33 32 2e 38 36 31 20 33 35 36 2e 31 34 32 43 32 33 31 2e 34 32 33 20 33 35 35 2e 37 37 33 20 32 33 30 2e 32 38 37 20 33 35 35 2e 32 31 33 20 32 32 39 2e 34 35 32 20 33 35 34 2e 34 36 33 43 32 32 38 2e 36 32 32 20 33 35 33 2e 37 30 37 20 32 32 38 2e 32 30 37 20 33 35 32 2e 37 30 35 20 32 32 38 2e 32 30 37 20 33 35 31 2e 34 35 35 43 32 32 38 2e 32 30
                                                                                                                                                                                                                          Data Ascii: 358.619 237.844 358.244 237.582 357.949C237.321 357.648 236.955 357.398 236.483 357.199C236.017 356.994 235.472 356.812 234.847 356.653L232.861 356.142C231.423 355.773 230.287 355.213 229.452 354.463C228.622 353.707 228.207 352.705 228.207 351.455C228.20
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC10234INData Raw: 36 32 2e 37 35 36 20 39 39 32 2e 32 34 39 20 32 36 33 2e 30 37 34 48 39 39 32 2e 34 32 56 32 36 30 2e 39 30 39 48 39 39 35 2e 34 36 32 56 32 37 34 2e 32 31 33 43 39 39 35 2e 34 36 32 20 32 37 35 2e 33 33 32 20 39 39 35 2e 31 39 35 20 32 37 36 2e 32 35 39 20 39 39 34 2e 36 36 31 20 32 37 36 2e 39 39 31 43 39 39 34 2e 31 32 37 20 32 37 37 2e 37 32 34 20 39 39 33 2e 33 39 37 20 32 37 38 2e 32 37 33 20 39 39 32 2e 34 37 31 20 32 37 38 2e 36 33 36 43 39 39 31 2e 35 34 35 20 32 37 39 20 39 39 30 2e 34 39 34 20 32 37 39 2e 31 38 32 20 39 38 39 2e 33 31 37 20 32 37 39 2e 31 38 32 5a 4d 39 38 39 2e 33 34 33 20 32 37 31 2e 33 39 32 43 39 38 39 2e 39 39 36 20 32 37 31 2e 33 39 32 20 39 39 30 2e 35 35 33 20 32 37 31 2e 32 33 33 20 39 39 31 2e 30 31 33 20 32 37 30 2e
                                                                                                                                                                                                                          Data Ascii: 62.756 992.249 263.074H992.42V260.909H995.462V274.213C995.462 275.332 995.195 276.259 994.661 276.991C994.127 277.724 993.397 278.273 992.471 278.636C991.545 279 990.494 279.182 989.317 279.182ZM989.343 271.392C989.996 271.392 990.553 271.233 991.013 270.


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          28192.168.2.44977576.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC369OUTGET /Assets/Images/step-3-illustration2.png HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC588INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598196
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="step-3-illustration2.png"
                                                                                                                                                                                                                          Content-Length: 671425
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:22 GMT
                                                                                                                                                                                                                          Etag: "53faed23779a2bef656c8e1d57163b1a"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:25 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/step-3-illustration2.png
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::8rqpq-1729880781894-71c32ad4ca2c
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 44 00 00 06 54 08 06 00 00 00 71 2e b1 90 00 00 00 09 70 48 59 73 00 00 21 38 00 00 21 38 01 45 96 31 60 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 0a 3e 56 49 44 41 54 78 01 ec fd cf ef 2d 59 72 d8 07 c6 b9 dd ac 6e ce 46 d5 1b 69 b4 99 2e 2f 66 80 19 60 c6 65 8d b5 18 19 06 5b e3 d9 09 18 72 e1 95 37 a4 0c 6f 0d 4a 1b 83 5d 22 50 8f 80 d9 45 68 23 79 6f 58 f2 c6 5b c9 7f 80 4d 0a 36 bc 31 40 d2 36 60 2f 0c 88 2d 2f fc 6b 61 36 0d c3 f5 83 5d ef f8 7b 6f 66 e4 89 88 13 71 32 ef ab 1f 5d 3f 3e 07 f5 ea 66 9e 8c 13 bf 4e 7c 22 1f 90 79 ef 6b c2 78 7a bc fa e0 c3 77 3e ee b7 77 5b 7b fd b6 bc 96 77 e4 76 fb 61 6f fd ed 5b 97 b7 5f 8b bc d3 5a eb f2 ba ff
                                                                                                                                                                                                                          Data Ascii: PNGIHDRDTq.pHYs!8!8E1`sRGBgAMAa>VIDATx-YrnFi./f`e[r7oJ]"PEh#yoX[M61@6`/-/ka6]{ofq2]?>fN|"ykxzw>w[{wvao[_Z
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC967INData Raw: 36 17 b3 f6 4a b3 ea bb bc 79 f3 46 4e fd 13 79 ee 6d 97 ca ff 95 ad ea 7a d0 bd 6a 88 31 fe a7 de 48 7a e6 2f 00 43 d7 fd 7f 79 ce ab 9f 6b b0 d7 b2 78 ab 71 a5 29 5a fd d5 8d 54 6d b6 e4 06 6c f5 3d 67 2f de cc de 9c 8f ab 6f 2c c1 3f fc c3 3f fc c3 3f fc 67 d7 04 fe 9d 8c 1d f0 0f ff f0 0f ff f0 0f ff 67 76 cd 3a f8 87 7f f8 87 7f f8 17 f8 8f 73 aa 37 93 81 7f f8 87 ff 6f 04 ff 2f 17 fe e4 e5 ff bf f3 75 7e 30 7a 2d e1 5f b1 71 ff 37 42 ef df 08 ed f7 9f c6 3d 6b 40 7b 01 4c b0 d8 11 37 d9 5c df 2a 63 3c f5 0f 7a f2 06 bd eb d8 a8 30 0d b9 06 50 1b d8 d0 57 35 16 fb a9 fe 55 36 34 06 d3 e8 0a fb 97 9b f6 a5 46 59 35 94 2c c7 d9 bc 89 6f 04 71 2d e7 ab 26 98 8d d3 c6 28 e2 ff b1 e4 a4 31 ea 1e a8 ae 70 83 e8 e9 8d 42 4e 6f 24 8f 2b cb 1b 76 d6 b8 ae dc
                                                                                                                                                                                                                          Data Ascii: 6JyFNymzj1Hz/Cykxq)ZTml=g/o,???ggv:s7o/u~0z-_q7B=k@{L7\*c<z0PW5U64FY5,oq-&(1pBNo$+v
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC4744INData Raw: c5 80 7f f8 87 7f 81 ff 4c 2f fc c3 bf c0 3f fc 0b fc 0f 9d f0 ff f5 e0 ff 9f bd d5 fa 5f ff aa 7f 5b f4 2b fd 0d d1 c7 93 e5 4f 7f e9 8f e4 fe 30 f4 3e 4c f2 55 46 df 32 d8 af 6f 9f f7 39 f3 04 ff 98 1b 6b fd 86 8d b7 16 fa fe e9 5e 19 88 45 d5 45 ba 59 db dd 5a 3d be 02 66 b2 be 55 eb ee f3 be 09 cf 45 27 e2 de c6 d1 e6 b4 2a f6 3d 1f 33 04 bb fc f4 26 4d e2 df e1 f3 0e 44 b3 76 2d 70 b6 19 0e 9d 47 53 b6 6f 61 34 6d 56 c6 97 fb 8e 4a f0 a7 ef 6b d5 46 57 9f 63 5e 8a 86 21 fe cd 88 fc 6b f9 f6 dc c6 ba d2 3d c7 e9 24 8e 18 ad 6c a2 3b ea d5 0b 31 e7 c7 fa b0 b6 9d dd dc 24 89 cf fa 65 6d 24 fe b8 ba b5 6c f9 7d 6f 47 dc d1 5e f4 45 39 95 c3 f7 29 2f f0 bf ad 70 7a 86 6f ce 07 f8 df 2f c1 ff 3c e0 1f fe e1 df ce c1 3f fc c3 bf d1 01 ff 02 ff f0 0f ff d9
                                                                                                                                                                                                                          Data Ascii: L/?_[+O0>LUF2o9k^EEYZ=fUE'*=3&MDv-pGSoa4mVJkFWc^!k=$l;1$em$l}oG^E9)/pzo/<?
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC5930INData Raw: ff f0 9f c4 01 ff 31 18 f8 87 ff f4 3a fc 17 e6 e1 1f fe 65 b6 07 ff f0 0f ff fb 14 fc c3 3f fc 0b fc 7f a5 f8 ef ef 7e fc fd 8f df 7f 39 f8 db f2 39 8c 26 9f c3 f8 ed df fb e8 37 5f bf 96 bf bf 92 99 12 76 b6 b1 b1 b8 ce 64 2a f9 33 3d 57 0a cc 8c 34 8e 95 7e bb ee 82 5c e1 a3 2f ee cc e7 ba 51 4d 39 3a 9a 6f 94 ab 80 8b 73 ab 9c 25 7a a6 d8 67 7d 62 61 93 6b 39 b9 94 f7 6a 24 fb f8 98 16 49 7f 1e 60 fb 19 00 63 6f 19 53 dc 8b b3 86 a0 f2 f6 46 70 b5 5e af 70 f4 cc f5 4a be aa af 8b 03 fe e1 1f fe cb 58 e0 3f f3 eb b1 10 fe e1 bf b0 63 75 3e 39 e0 ff 49 7d f0 bf a9 81 7f f8 17 f8 87 ff 8b fa ed ba 0b 72 85 8f f0 9f d9 b1 3a 9f 1c f0 ff a4 3e f8 df d4 c0 3f fc 0b fc c3 ff 45 fd 76 dd 05 b9 c2 47 f8 cf ec 58 9d 4f 0e f8 7f 52 df 57 9c ff 97 83 bf fd c1 7b
                                                                                                                                                                                                                          Data Ascii: 1:e?~99&7_vd*3=W4~\/QM9:os%zg}bak9j$I`coSFp^pJX?cu>9I}r:>?EvGXORW{
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC7116INData Raw: 1d a9 a0 dd 7c 3b b7 af 39 60 cd e4 b2 62 f0 7a ca 6b 3d da df 65 02 5c f6 7c 6b 0c fb fc a9 ed 6a 64 cd 43 fd f1 cd 50 5c 23 ae 9a ec 7e de 17 4d 3e 6d 32 73 b1 d9 f5 d1 c7 f1 3b e0 d6 4f d5 93 15 6b 55 c0 de 76 3f fe 37 de a2 c8 63 5c 35 97 d9 f6 39 f4 ad c9 a5 a1 37 a6 b8 76 df 8f 65 93 a9 72 60 eb d2 36 55 5d 13 9a 64 ab 72 62 4d c5 7d e8 c7 cf 0a cc 37 8e 2a 7f 61 3d fc c3 bf fa 01 ff 02 ff c3 7f f8 87 7f f8 87 7f f8 af 6c 57 03 fe e1 1f fe bd 2e f8 87 7f f8 87 7f 3b a7 fe c0 3f fc db 35 f0 9f bb 09 ff f0 7f 66 13 fe e1 7f bb 26 8b 58 8f e3 6f 32 ff ed 76 fb ff c7 39 f7 40 f4 d5 ab fe f6 8b d8 af 48 35 ec 86 cf 01 c8 95 91 3e 0d 3e 87 29 c2 9a 8f 5c 4f 99 c8 a9 c8 f4 d3 16 b8 49 e8 a3 e1 68 63 10 f1 6f 92 5c 19 21 47 e1 4d 94 9e 16 7d 6b 35 fa 3b 30
                                                                                                                                                                                                                          Data Ascii: |;9`bzk=e\|kjdCP\#~M>m2s;OkUv?7c\597ver`6U]drbM}7*a=lW.;?5f&Xo2v9@H5>>)\OIhco\!GM}k5;0
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC8302INData Raw: fe e1 3f 1b f0 0f ff f0 0f ff f0 7f 89 ff ef ca f5 f1 a8 65 93 cc 59 22 2b 9c b6 c7 68 37 7b 6c b2 2f d8 16 7e 07 58 b6 22 7a 24 aa ed 4f 9d ad 4e 5b b4 aa 73 ff df e4 dd 56 18 71 6e e8 b1 d7 47 c1 8b 53 b5 27 ba 85 f3 74 33 ae 8c 39 5f 47 bc 46 4f 9b 7c ce 1a ab f9 3c 2d a8 02 68 9b 37 93 f3 5c 8f ee e9 dd 9e 6d 92 d6 f7 0c 7e b5 51 c3 d8 92 46 7a 34 c2 2e 45 f3 b6 6e b6 e3 0d 85 3b 2c 1e ce d1 a8 b2 da c9 21 b7 b2 93 b1 34 97 b6 96 8e 98 ec 5d b2 ad 74 d5 37 58 a9 e6 dd 5e f9 c6 ea e4 c3 0d f6 5a 9d ee 5a 05 fe e1 df 78 02 ff 02 ff 85 3f c7 39 fc d7 03 fe b3 01 ff f0 0f ff f0 0f ff 71 be 92 17 f8 87 7f f8 3f cc c0 3f fc 4f de c3 ff b4 1e fe e1 ff fa 80 7f f8 87 ff c9 18 fc 67 fe 1c e7 5f 33 fe e7 6f 88 56 85 aa c6 f7 44 74 9b 9c b8 ee 7e ac 7f fa e3 a9
                                                                                                                                                                                                                          Data Ascii: ?eY"+h7{l/~X"z$ON[sVqnGS't39_GFO|<-h7\m~QFz4.En;,!4]t7X^ZZx?9q??Og_3oVDt~
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC6676INData Raw: 2d 29 c4 24 8f 13 f8 3d e8 4e 0b 32 6b ae ce 78 f3 76 6c bc bb ce 3e 7c 18 7a e3 5c ae bb 4b b5 87 85 8e e6 af d7 05 9b 8d 2c e7 d9 8d 44 fd 6a 27 25 b1 6a c0 ba 5e 73 1c e7 63 73 d3 e3 8c 89 34 d0 73 5f bc 63 7b be 7c dd 3c b3 b6 3e df e7 5a e5 2b fc c3 7f ae 1b fe e1 df 9f c3 ff bc 18 fe c7 b4 bf 0e ff 0b 5f bc 63 f0 af 7e c2 bf 2a 86 7f f8 bf bc b6 3e df e7 e0 1f fe 0f bd 71 2e d7 0d ff f0 ef cf e1 7f 5e 0c ff 63 da 5f 87 ff 85 2f de 31 f8 57 3f e1 5f 15 c3 3f fc 5f 5e 5b 9f ef 73 f0 7f ce ff 4d d5 e8 82 fd 53 dc f9 b1 ac 1d ce 59 23 99 5b c1 11 49 65 32 e7 34 c9 22 e3 2b bf c7 02 71 0d a5 f0 b1 ab a8 ea 8b c7 fd 8a 2f 01 c4 1e ed 46 39 6b c3 16 ce 28 ea d1 60 f6 eb 71 73 f6 f3 d1 2c 47 91 49 3a ac fe a8 67 b7 df b2 26 13 e7 c2 79 5f e5 77 d8 9d f3 15
                                                                                                                                                                                                                          Data Ascii: -)$=N2kxvl>|z\K,Dj'%j^scs4s_c{|<>Z+_c~*>q.^c_/1W?_?_^[sMSY#[Ie24"+q/F9k(`qs,GI:g&y_w
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC10674INData Raw: d3 ea cd 8f 3e c9 89 df d7 a9 36 a6 84 ee 0d 67 ce 49 4b eb c3 db 4f 6f 5c a9 31 f8 77 b6 e0 1f fe e1 df 5c 83 7f bd 3e e4 e0 1f fe 87 0e f8 17 f8 87 7f f8 87 7f e3 3e fc c3 ff 76 2e 4e 07 fc c3 7f 35 e0 7f 3b 85 7f f8 87 7f f8 87 7f f8 87 ff 2f 9c ff f6 de 4f 3e 9a 37 cc 1a cf 8e 57 63 7b 3a 2c 12 0b 36 93 a9 e6 36 e7 9a d8 26 b3 f2 25 69 66 c7 69 de 10 7a 26 5b c6 a1 b2 61 dd 43 b7 d5 33 fc 68 11 e0 b3 18 9c ae 2a d7 d9 7a 05 4c de a0 f0 a2 3e 1b cb 99 dd ea ba 8d 67 15 cb b9 6f 73 8d 58 5b 17 eb cb f9 51 c5 27 be 4e 5c cd ac 72 d4 94 7f 55 e2 fc ca fd 5f c5 b3 cf c8 be b2 59 3b 27 ba 56 3e a7 b5 f1 4c 8d ad e4 e7 f5 f0 0f ff f0 0f ff f0 0f ff f0 7f 1e 27 fc c7 39 f8 87 7f f8 87 7f f8 97 c9 6f f8 87 ff 13 ff e1 7f 0c f8 5f 0c f8 9f fd 15 f8 87 7f 81 ff
                                                                                                                                                                                                                          Data Ascii: >6gIKOo\1w\>>v.N5;/O>7Wc{:,66&%ifiz&[aC3h*zL>gosX[Q'N\rU_Y;'V>L'9o_
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC11860INData Raw: b3 83 d6 c6 b7 ee c6 63 b3 29 8f 8a 57 a4 28 09 c4 cd cd f9 bd e7 76 f2 87 9f b8 24 2d 58 b3 d1 3a 4b 9e 79 6a 27 d7 9e 94 74 ca 4d 50 6d d3 df 0d fd e9 cf cf 7a f3 bc 2f b6 b0 92 ff a8 8f fc 1f ce bf b3 b1 66 75 34 16 ce 1b 9f 2e 80 7f 93 e7 28 db bf 47 73 fd 1c 6b d3 85 f1 df c9 0a 62 38 fb 1b d8 59 e3 e5 78 cc ce 8e 0c 79 26 7d 8c c8 bf f7 cb fa 44 fe c9 bf b7 89 fc 93 ff 76 5e c8 3f f9 27 ff e4 7f bb 91 7f f2 ef 6c 24 ff e4 9f fc 93 7f f2 4f fe c9 bf f7 89 fc 93 ff 7b c4 ff e5 48 f0 6c 8c 0a f6 81 f0 09 b2 1f 33 34 be 46 c7 c9 f6 0b 20 7d 10 c2 e4 74 63 30 c0 75 0e 2e e2 61 01 8d c7 04 20 e4 a6 63 29 66 3e a1 47 31 70 09 b1 aa 4f fd 72 f3 bb 71 1b 70 cf c3 c5 2e 7e b0 46 ca 51 ea 8a 29 aa b7 36 f5 63 b1 50 25 39 68 93 08 db 5a bc ab 31 2e d7 fa a4 9f
                                                                                                                                                                                                                          Data Ascii: c)W(v$-X:Kyj'tMPmz/fu4.(Gskb8Yxy&}Dv^?'l$O{Hl34F }tc0u.a c)f>G1pOrqp.~FQ)6cP%9hZ1.
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC10234INData Raw: 3b 5d 90 3c 6d 71 07 45 a1 f6 f9 42 e9 9e f0 90 20 41 02 19 3d 40 7e 7c 5f a0 c3 22 9c 23 7f 31 1f ed 7b 73 3e fb e2 d3 ec 11 1c eb 0b a9 8e 4f a3 35 8c 8e bd 7d 51 41 83 f3 a9 d9 12 e6 57 f2 f1 88 62 ea 98 c9 52 8b 92 d9 04 71 22 6c e6 d9 14 ee a0 28 77 76 91 7f f2 4f fe c9 7f d3 4f fe c9 7f 24 83 fc 93 7f ab 53 e7 93 7f f2 8f 7e 90 7f f2 4f fe c9 3f f9 27 ff 28 83 fc 8b b1 d9 db 40 fe c9 3f f9 8f 1b f9 27 ff 42 fe c9 ff 9d e1 7f e7 17 2d 8f 16 dc 25 24 06 0b 60 ac e7 d2 1a d4 3a 57 e7 8b f8 45 c9 c3 39 1a 68 7f ae bd ef e6 a5 51 12 44 4f 64 a0 01 51 42 81 0c f3 54 42 8e 3f f6 3d 9f f6 49 3a 02 ca c7 54 65 e3 79 7d 55 db cb ab ca cd 36 b1 70 ee b8 cf 25 19 f8 38 96 e1 a1 c6 dc c9 1b 05 bd 8c 9f 12 32 23 48 28 17 0b 98 f5 d7 80 90 5c 2e a1 fc 0e 68 2c 56
                                                                                                                                                                                                                          Data Ascii: ;]<mqEB A=@~|_"#1{s>O5}QAWbRq"l(wvOO$S~O?'(@?'B-%$`:WE9hQDOdQBTB?=I:Tey}U6p%82#H(\.h,V


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          29192.168.2.44977676.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:21 UTC541OUTGET /_next/static/chunks/30-1dc6ff9d16bf2a7c.js HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://wave.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC616INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598197
                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                          Content-Disposition: inline; filename="30-1dc6ff9d16bf2a7c.js"
                                                                                                                                                                                                                          Content-Length: 33488
                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:21 GMT
                                                                                                                                                                                                                          Etag: "f68259a5ca7625fbb819457caec7afa7"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:24 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /_next/static/chunks/30-1dc6ff9d16bf2a7c.js
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::qd6rm-1729880781989-63fb07eb25ad
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC2372INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 30 5d 2c 7b 38 34 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 61 64 64 4c 6f 63 61 6c 65 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 2c 6e 28 38 31 35 37 29 3b 6c 65 74 20 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72
                                                                                                                                                                                                                          Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[30],{844:function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"addLocale",{enumerable:!0,get:function(){return r}}),n(8157);let r=function(e){for(var
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC939INData Raw: 65 74 65 3a 50 2c 73 65 74 53 68 6f 77 41 6c 74 54 65 78 74 3a 6a 2c 73 69 7a 65 73 49 6e 70 75 74 3a 77 2c 6f 6e 4c 6f 61 64 3a 4f 2c 6f 6e 45 72 72 6f 72 3a 53 2c 2e 2e 2e 78 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 69 2e 6a 73 78 29 28 22 69 6d 67 22 2c 7b 2e 2e 2e 78 2c 2e 2e 2e 67 28 64 29 2c 6c 6f 61 64 69 6e 67 3a 68 2c 77 69 64 74 68 3a 75 2c 68 65 69 67 68 74 3a 6c 2c 64 65 63 6f 64 69 6e 67 3a 73 2c 22 64 61 74 61 2d 6e 69 6d 67 22 3a 62 3f 22 66 69 6c 6c 22 3a 22 31 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 63 2c 73 74 79 6c 65 3a 66 2c 73 69 7a 65 73 3a 6f 2c 73 72 63 53 65 74 3a 72 2c 73 72 63 3a 6e 2c 72 65 66 3a 28 30 2c 61 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 65 3d 3e 7b 74 26 26 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74
                                                                                                                                                                                                                          Data Ascii: ete:P,setShowAltText:j,sizesInput:w,onLoad:O,onError:S,...x}=e;return(0,i.jsx)("img",{...x,...g(d),loading:h,width:u,height:l,decoding:s,"data-nimg":b?"fill":"1",className:c,style:f,sizes:o,srcSet:r,src:n,ref:(0,a.useCallback)(e=>{t&&("function"==typeof t
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC4744INData Raw: 6f 6e 66 69 67 43 6f 6e 74 65 78 74 29 2c 6f 3d 28 30 2c 61 2e 75 73 65 4d 65 6d 6f 29 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 68 7c 7c 72 7c 7c 63 2e 69 6d 61 67 65 43 6f 6e 66 69 67 44 65 66 61 75 6c 74 2c 74 3d 5b 2e 2e 2e 65 2e 64 65 76 69 63 65 53 69 7a 65 73 2c 2e 2e 2e 65 2e 69 6d 61 67 65 53 69 7a 65 73 5d 2e 73 6f 72 74 28 28 65 2c 74 29 3d 3e 65 2d 74 29 2c 6e 3d 65 2e 64 65 76 69 63 65 53 69 7a 65 73 2e 73 6f 72 74 28 28 65 2c 74 29 3d 3e 65 2d 74 29 3b 72 65 74 75 72 6e 7b 2e 2e 2e 65 2c 61 6c 6c 53 69 7a 65 73 3a 74 2c 64 65 76 69 63 65 53 69 7a 65 73 3a 6e 7d 7d 2c 5b 72 5d 29 2c 7b 6f 6e 4c 6f 61 64 3a 6c 2c 6f 6e 4c 6f 61 64 69 6e 67 43 6f 6d 70 6c 65 74 65 3a 75 7d 3d 65 2c 6d 3d 28 30 2c 61 2e 75 73 65 52 65 66 29 28 6c 29 3b 28 30 2c 61 2e
                                                                                                                                                                                                                          Data Ascii: onfigContext),o=(0,a.useMemo)(()=>{let e=h||r||c.imageConfigDefault,t=[...e.deviceSizes,...e.imageSizes].sort((e,t)=>e-t),n=e.deviceSizes.sort((e,t)=>e-t);return{...e,allSizes:t,deviceSizes:n}},[r]),{onLoad:l,onLoadingComplete:u}=e,m=(0,a.useRef)(l);(0,a.
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC5930INData Raw: 6e 64 28 77 69 6e 64 6f 77 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 44 61 74 65 2e 6e 6f 77 28 29 3b 72 65 74 75 72 6e 20 73 65 6c 66 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 28 7b 64 69 64 54 69 6d 65 6f 75 74 3a 21 31 2c 74 69 6d 65 52 65 6d 61 69 6e 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 6d 61 78 28 30 2c 35 30 2d 28 44 61 74 65 2e 6e 6f 77 28 29 2d 74 29 29 7d 7d 29 7d 2c 31 29 7d 2c 72 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2e 63 61 6e 63 65 6c 49 64 6c 65 43 61 6c 6c 62 61 63 6b 26 26 73 65 6c 66 2e 63 61 6e 63 65 6c 49 64 6c 65 43 61 6c 6c 62 61 63 6b 2e 62 69 6e 64 28 77 69 6e 64 6f 77 29 7c 7c 66 75
                                                                                                                                                                                                                          Data Ascii: nd(window)||function(e){let t=Date.now();return self.setTimeout(function(){e({didTimeout:!1,timeRemaining:function(){return Math.max(0,50-(Date.now()-t))}})},1)},r="undefined"!=typeof self&&self.cancelIdleCallback&&self.cancelIdleCallback.bind(window)||fu
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC7116INData Raw: 2e 20 49 74 20 6d 75 73 74 20 69 6e 63 6c 75 64 65 20 73 72 63 2e 20 52 65 63 65 69 76 65 64 20 22 2b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 29 3b 69 66 28 21 65 2e 68 65 69 67 68 74 7c 7c 21 65 2e 77 69 64 74 68 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 41 6e 20 6f 62 6a 65 63 74 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 62 65 20 70 61 73 73 65 64 20 74 6f 20 74 68 65 20 69 6d 61 67 65 20 63 6f 6d 70 6f 6e 65 6e 74 20 73 72 63 20 70 61 72 61 6d 65 74 65 72 20 69 66 20 69 74 20 63 6f 6d 65 73 20 66 72 6f 6d 20 61 20 73 74 61 74 69 63 20 69 6d 61 67 65 20 69 6d 70 6f 72 74 2e 20 49 74 20 6d 75 73 74 20 69 6e 63 6c 75 64 65 20 68 65 69 67 68 74 20 61 6e 64 20 77 69 64 74 68 2e 20 52 65 63 65 69 76 65 64 20 22 2b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69
                                                                                                                                                                                                                          Data Ascii: . It must include src. Received "+JSON.stringify(e));if(!e.height||!e.width)throw Error("An object should only be passed to the image component src parameter if it comes from a static image import. It must include height and width. Received "+JSON.stringi
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC8302INData Raw: 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 29 2e 72 65 70 6c 61 63 65 28 2f 25 33 41 2f 69 2c 22 3a 22 29 2b 22 40 22 3a 22 22 2c 65 2e 68 6f 73 74 3f 73 3d 74 2b 65 2e 68 6f 73 74 3a 6e 26 26 28 73 3d 74 2b 28 7e 6e 2e 69 6e 64 65 78 4f 66 28 22 3a 22 29 3f 22 5b 22 2b 6e 2b 22 5d 22 3a 6e 29 2c 65 2e 70 6f 72 74 26 26 28 73 2b 3d 22 3a 22 2b 65 2e 70 6f 72 74 29 29 2c 75 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 75 26 26 28 75 3d 53 74 72 69 6e 67 28 72 2e 75 72 6c 51 75 65 72 79 54 6f 53 65 61 72 63 68 50 61 72 61 6d 73 28 75 29 29 29 3b 6c 65 74 20 63 3d 65 2e 73 65 61 72 63 68 7c 7c 75 26 26 22 3f 22 2b 75 7c 7c 22 22 3b 72 65 74 75 72 6e 20 69 26 26 21 69 2e 65 6e 64 73 57 69 74 68 28 22 3a 22 29 26 26 28 69 2b 3d 22 3a 22
                                                                                                                                                                                                                          Data Ascii: codeURIComponent(t).replace(/%3A/i,":")+"@":"",e.host?s=t+e.host:n&&(s=t+(~n.indexOf(":")?"["+n+"]":n),e.port&&(s+=":"+e.port)),u&&"object"==typeof u&&(u=String(r.urlQueryToSearchParams(u)));let c=e.search||u&&"?"+u||"";return i&&!i.endsWith(":")&&(i+=":"
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC4085INData Raw: 4e 61 6d 65 29 74 68 72 6f 77 20 45 72 72 6f 72 28 27 59 6f 75 20 63 61 6e 6e 6f 74 20 75 73 65 20 62 6f 74 68 20 61 6e 20 72 65 71 75 69 72 65 64 20 61 6e 64 20 6f 70 74 69 6f 6e 61 6c 20 63 61 74 63 68 2d 61 6c 6c 20 72 6f 75 74 65 20 61 74 20 74 68 65 20 73 61 6d 65 20 6c 65 76 65 6c 20 28 22 5b 2e 2e 2e 27 2b 74 68 69 73 2e 72 65 73 74 53 6c 75 67 4e 61 6d 65 2b 27 5d 22 20 61 6e 64 20 22 27 2b 65 5b 30 5d 2b 27 22 20 29 2e 27 29 3b 69 28 74 68 69 73 2e 6f 70 74 69 6f 6e 61 6c 52 65 73 74 53 6c 75 67 4e 61 6d 65 2c 6e 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 61 6c 52 65 73 74 53 6c 75 67 4e 61 6d 65 3d 6e 2c 6f 3d 22 5b 5b 2e 2e 2e 5d 5d 22 7d 65 6c 73 65 7b 69 66 28 6e 75 6c 6c 21 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 61 6c 52 65 73 74 53 6c 75 67 4e 61
                                                                                                                                                                                                                          Data Ascii: Name)throw Error('You cannot use both an required and optional catch-all route at the same level ("[...'+this.restSlugName+']" and "'+e[0]+'" ).');i(this.optionalRestSlugName,n),this.optionalRestSlugName=n,o="[[...]]"}else{if(null!=this.optionalRestSlugNa


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          30192.168.2.44977876.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC542OUTGET /_next/static/chunks/554-ac9d76f9a29a6f03.js HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://wave.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC619INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598197
                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                          Content-Disposition: inline; filename="554-ac9d76f9a29a6f03.js"
                                                                                                                                                                                                                          Content-Length: 129582
                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:22 GMT
                                                                                                                                                                                                                          Etag: "24c1241d00d58bf339447dde0c73fbc4"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:24 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /_next/static/chunks/554-ac9d76f9a29a6f03.js
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::9wx7z-1729880782099-42571082b825
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC2372INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 35 34 5d 2c 7b 39 32 38 34 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 72 2c 69 2c 73 2c 6f 2c 61 29 7b 69 66 28 21 74 29 7b 76 61 72 20 6c 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 29 6c 3d 45 72 72 6f 72 28 22 4d 69 6e 69 66 69 65 64 20 65 78 63 65 70 74 69 6f 6e 20 6f 63 63 75 72 72 65 64 3b 20 75 73 65 20 74 68 65 20 6e 6f 6e 2d 6d 69 6e 69 66 69 65 64 20 64 65 76 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 66 6f 72 20 74 68 65 20 66 75 6c 6c 20 65 72 72 6f 72 20 6d 65 73 73 61
                                                                                                                                                                                                                          Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[554],{9284:function(t){"use strict";t.exports=function(t,e,n,r,i,s,o,a){if(!t){var l;if(void 0===e)l=Error("Minified exception occurred; use the non-minified dev environment for the full error messa
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC936INData Raw: 72 6e 7b 74 79 70 65 3a 22 74 68 72 6f 77 22 2c 61 72 67 3a 74 7d 7d 7d 74 2e 77 72 61 70 3d 75 3b 76 61 72 20 63 3d 22 73 75 73 70 65 6e 64 65 64 53 74 61 72 74 22 2c 64 3d 22 65 78 65 63 75 74 69 6e 67 22 2c 70 3d 22 63 6f 6d 70 6c 65 74 65 64 22 2c 66 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 76 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 67 28 29 7b 7d 76 61 72 20 79 3d 7b 7d 3b 79 5b 73 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 76 61 72 20 78 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 62 3d 78 26 26 78 28 78 28 43 28 5b 5d 29 29 29 3b 62 26 26 62 21 3d 3d 6e 26 26 72 2e 63 61 6c 6c 28 62 2c 73 29 26 26 28 79 3d 62 29 3b 76 61 72 20 50 3d 67 2e 70 72 6f 74
                                                                                                                                                                                                                          Data Ascii: rn{type:"throw",arg:t}}}t.wrap=u;var c="suspendedStart",d="executing",p="completed",f={};function m(){}function v(){}function g(){}var y={};y[s]=function(){return this};var x=Object.getPrototypeOf,b=x&&x(x(C([])));b&&b!==n&&r.call(b,s)&&(y=b);var P=g.prot
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC4744INData Raw: 4c 6f 63 3d 74 5b 33 5d 29 2c 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 2e 70 75 73 68 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 54 28 74 29 7b 76 61 72 20 65 3d 74 2e 63 6f 6d 70 6c 65 74 69 6f 6e 7c 7c 7b 7d 3b 65 2e 74 79 70 65 3d 22 6e 6f 72 6d 61 6c 22 2c 64 65 6c 65 74 65 20 65 2e 61 72 67 2c 74 2e 63 6f 6d 70 6c 65 74 69 6f 6e 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 29 7b 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 3d 5b 7b 74 72 79 4c 6f 63 3a 22 72 6f 6f 74 22 7d 5d 2c 74 2e 66 6f 72 45 61 63 68 28 53 2c 74 68 69 73 29 2c 74 68 69 73 2e 72 65 73 65 74 28 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 43 28 74 29 7b 69 66 28 74 29 7b 76 61 72 20 6e 3d 74 5b 73 5d 3b 69 66 28 6e 29 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 74 29 3b 69 66 28 22 66 75
                                                                                                                                                                                                                          Data Ascii: Loc=t[3]),this.tryEntries.push(e)}function T(t){var e=t.completion||{};e.type="normal",delete e.arg,t.completion=e}function A(t){this.tryEntries=[{tryLoc:"root"}],t.forEach(S,this),this.reset(!0)}function C(t){if(t){var n=t[s];if(n)return n.call(t);if("fu
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC5930INData Raw: 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 64 65 66 61 75 6c 74 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 7d 29 3b 6c 65 74 20 72 3d 6e 28 39 39 32 30 29 3b 6e 28 37 34 33 37 29 2c 6e 28 32 32 36 35 29 3b 6c 65 74 20 69 3d 72 2e 5f 28 6e 28 31 34 38 29 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 74 2c 65 29 7b 76 61 72 20 6e 3b 6c 65 74 20 72 3d 7b 6c 6f 61 64 69 6e 67 3a 74 3d 3e 7b 6c 65 74 7b 65 72 72 6f 72 3a 65 2c 69 73 4c 6f 61 64 69 6e 67 3a 6e 2c 70 61 73 74 44 65 6c 61 79 3a 72 7d 3d
                                                                                                                                                                                                                          Data Ascii: ct";Object.defineProperty(e,"__esModule",{value:!0}),Object.defineProperty(e,"default",{enumerable:!0,get:function(){return s}});let r=n(9920);n(7437),n(2265);let i=r._(n(148));function s(t,e){var n;let r={loading:t=>{let{error:e,isLoading:n,pastDelay:r}=
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC7116INData Raw: 74 61 74 65 28 7b 73 74 61 74 75 73 3a 62 7d 29 7d 2c 6e 2e 70 65 72 66 6f 72 6d 45 6e 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 6e 3d 74 68 69 73 2e 70 72 6f 70 73 2e 65 6e 74 65 72 2c 72 3d 74 68 69 73 2e 63 6f 6e 74 65 78 74 3f 74 68 69 73 2e 63 6f 6e 74 65 78 74 2e 69 73 4d 6f 75 6e 74 69 6e 67 3a 74 2c 69 3d 74 68 69 73 2e 70 72 6f 70 73 2e 6e 6f 64 65 52 65 66 3f 5b 72 5d 3a 5b 67 2e 66 69 6e 64 44 4f 4d 4e 6f 64 65 28 74 68 69 73 29 2c 72 5d 2c 73 3d 69 5b 30 5d 2c 6f 3d 69 5b 31 5d 2c 61 3d 74 68 69 73 2e 67 65 74 54 69 6d 65 6f 75 74 73 28 29 2c 6c 3d 72 3f 61 2e 61 70 70 65 61 72 3a 61 2e 65 6e 74 65 72 3b 69 66 28 21 74 26 26 21 6e 7c 7c 79 2e 64 69 73 61 62 6c 65 64 29 7b 74 68 69 73 2e 73 61 66 65 53 65
                                                                                                                                                                                                                          Data Ascii: tate({status:b})},n.performEnter=function(t){var e=this,n=this.props.enter,r=this.context?this.context.isMounting:t,i=this.props.nodeRef?[r]:[g.findDOMNode(this),r],s=i[0],o=i[1],a=this.getTimeouts(),l=r?a.appear:a.enter;if(!t&&!n||y.disabled){this.safeSe
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC8302INData Raw: 74 65 64 3a 70 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 4e 2e 6a 73 78 29 28 6e 2c 7b 72 65 66 3a 65 2c 2e 2e 2e 66 2c 63 6c 61 73 73 4e 61 6d 65 3a 69 28 29 28 6f 2c 72 29 7d 29 7d 29 7d 29 3b 59 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 41 63 63 6f 72 64 69 6f 6e 42 6f 64 79 22 3b 6c 65 74 20 58 3d 73 2e 66 6f 72 77 61 72 64 52 65 66 28 28 74 2c 65 29 3d 3e 7b 6c 65 74 7b 61 73 3a 6e 3d 22 62 75 74 74 6f 6e 22 2c 62 73 50 72 65 66 69 78 3a 72 2c 63 6c 61 73 73 4e 61 6d 65 3a 6f 2c 6f 6e 43 6c 69 63 6b 3a 61 2c 2e 2e 2e 6c 7d 3d 74 3b 72 3d 28 30 2c 68 2e 76 45 29 28 72 2c 22 61 63 63 6f 72 64 69 6f 6e 2d 62 75 74 74 6f 6e 22 29 3b 6c 65 74 7b 65 76 65 6e 74 4b 65 79 3a 75 7d 3d 28 30 2c 73 2e 75 73 65 43 6f 6e 74 65 78 74 29 28 47 29 2c 63 3d 66 75 6e 63
                                                                                                                                                                                                                          Data Ascii: ted:p,children:(0,N.jsx)(n,{ref:e,...f,className:i()(o,r)})})});Y.displayName="AccordionBody";let X=s.forwardRef((t,e)=>{let{as:n="button",bsPrefix:r,className:o,onClick:a,...l}=t;r=(0,h.vE)(r,"accordion-button");let{eventKey:u}=(0,s.useContext)(G),c=func
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC6676INData Raw: 6b 29 28 21 6c 2c 22 52 65 70 6c 61 63 65 20 65 78 69 74 42 65 66 6f 72 65 45 6e 74 65 72 20 77 69 74 68 20 6d 6f 64 65 3d 27 77 61 69 74 27 22 29 3b 6c 65 74 20 76 3d 28 30 2c 72 2e 75 73 65 43 6f 6e 74 65 78 74 29 28 70 2e 70 29 2e 66 6f 72 63 65 52 65 6e 64 65 72 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 74 3d 73 28 29 2c 5b 65 2c 6e 5d 3d 28 30 2c 72 2e 75 73 65 53 74 61 74 65 29 28 30 29 2c 69 3d 28 30 2c 72 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 28 29 3d 3e 7b 74 2e 63 75 72 72 65 6e 74 26 26 6e 28 65 2b 31 29 7d 2c 5b 65 5d 29 3b 72 65 74 75 72 6e 5b 28 30 2c 72 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 28 29 3d 3e 6f 2e 57 69 2e 70 6f 73 74 52 65 6e 64 65 72 28 69 29 2c 5b 69 5d 29 2c 65 5d 7d 28 29 5b 30 5d 2c 67 3d 73 28 29 2c 79 3d
                                                                                                                                                                                                                          Data Ascii: k)(!l,"Replace exitBeforeEnter with mode='wait'");let v=(0,r.useContext)(p.p).forceRender||function(){let t=s(),[e,n]=(0,r.useState)(0),i=(0,r.useCallback)(()=>{t.current&&n(e+1)},[e]);return[(0,r.useCallback)(()=>o.Wi.postRender(i),[i]),e]}()[0],g=s(),y=
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC10674INData Raw: 68 74 3a 51 2c 6d 61 72 67 69 6e 42 6f 74 74 6f 6d 3a 51 2c 6d 61 72 67 69 6e 4c 65 66 74 3a 51 2c 72 6f 74 61 74 65 3a 4b 2c 72 6f 74 61 74 65 58 3a 4b 2c 72 6f 74 61 74 65 59 3a 4b 2c 72 6f 74 61 74 65 5a 3a 4b 2c 73 63 61 6c 65 3a 7a 2c 73 63 61 6c 65 58 3a 7a 2c 73 63 61 6c 65 59 3a 7a 2c 73 63 61 6c 65 5a 3a 7a 2c 73 6b 65 77 3a 4b 2c 73 6b 65 77 58 3a 4b 2c 73 6b 65 77 59 3a 4b 2c 64 69 73 74 61 6e 63 65 3a 51 2c 74 72 61 6e 73 6c 61 74 65 58 3a 51 2c 74 72 61 6e 73 6c 61 74 65 59 3a 51 2c 74 72 61 6e 73 6c 61 74 65 5a 3a 51 2c 78 3a 51 2c 79 3a 51 2c 7a 3a 51 2c 70 65 72 73 70 65 63 74 69 76 65 3a 51 2c 74 72 61 6e 73 66 6f 72 6d 50 65 72 73 70 65 63 74 69 76 65 3a 51 2c 6f 70 61 63 69 74 79 3a 5f 2c 6f 72 69 67 69 6e 58 3a 74 6e 2c 6f 72 69 67 69
                                                                                                                                                                                                                          Data Ascii: ht:Q,marginBottom:Q,marginLeft:Q,rotate:K,rotateX:K,rotateY:K,rotateZ:K,scale:z,scaleX:z,scaleY:z,scaleZ:z,skew:K,skewX:K,skewY:K,distance:Q,translateX:Q,translateY:Q,translateZ:Q,x:Q,y:Q,z:Q,perspective:Q,transformPerspective:Q,opacity:_,originX:tn,origi
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC11860INData Raw: 20 74 2e 76 61 6c 75 65 73 2e 66 6f 72 45 61 63 68 28 28 74 2c 6e 29 3d 3e 65 5b 6e 5d 3d 74 2e 67 65 74 28 29 29 2c 65 7d 28 74 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 65 74 20 65 3d 7b 7d 3b 72 65 74 75 72 6e 20 74 2e 76 61 6c 75 65 73 2e 66 6f 72 45 61 63 68 28 28 74 2c 6e 29 3d 3e 65 5b 6e 5d 3d 74 2e 67 65 74 56 65 6c 6f 63 69 74 79 28 29 29 2c 65 7d 28 74 29 29 7d 76 61 72 20 74 34 3d 6e 28 39 30 34 37 29 3b 6c 65 74 20 74 37 3d 74 3d 3e 31 65 33 2a 74 2c 74 39 3d 74 3d 3e 74 2f 31 65 33 2c 74 38 3d 7b 63 75 72 72 65 6e 74 3a 21 31 7d 2c 65 74 3d 74 3d 3e 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 26 26 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 5b 30 5d 2c 65 65 3d 28 5b 74 2c 65 2c 6e 2c 72 5d 29 3d 3e 60 63 75 62 69 63 2d 62
                                                                                                                                                                                                                          Data Ascii: t.values.forEach((t,n)=>e[n]=t.get()),e}(t),function(t){let e={};return t.values.forEach((t,n)=>e[n]=t.getVelocity()),e}(t))}var t4=n(9047);let t7=t=>1e3*t,t9=t=>t/1e3,t8={current:!1},et=t=>Array.isArray(t)&&"number"==typeof t[0],ee=([t,e,n,r])=>`cubic-b
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC10234INData Raw: 21 21 28 21 65 7c 7c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 6e 5b 65 5d 7c 7c 65 74 28 65 29 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 26 26 65 2e 65 76 65 72 79 28 74 29 29 7d 28 65 2e 65 61 73 65 29 2c 6e 6e 3d 7b 74 79 70 65 3a 22 73 70 72 69 6e 67 22 2c 73 74 69 66 66 6e 65 73 73 3a 35 30 30 2c 64 61 6d 70 69 6e 67 3a 32 35 2c 72 65 73 74 53 70 65 65 64 3a 31 30 7d 2c 6e 72 3d 74 3d 3e 28 7b 74 79 70 65 3a 22 73 70 72 69 6e 67 22 2c 73 74 69 66 66 6e 65 73 73 3a 35 35 30 2c 64 61 6d 70 69 6e 67 3a 30 3d 3d 3d 74 3f 32 2a 4d 61 74 68 2e 73 71 72 74 28 35 35 30 29 3a 33 30 2c 72 65 73 74 53 70 65 65 64 3a 31 30 7d 29 2c 6e 69 3d 7b 74 79 70 65 3a 22 6b 65 79 66 72 61 6d 65 73 22 2c 64 75 72 61 74 69 6f 6e 3a 2e 38 7d
                                                                                                                                                                                                                          Data Ascii: !!(!e||"string"==typeof e&&en[e]||et(e)||Array.isArray(e)&&e.every(t))}(e.ease),nn={type:"spring",stiffness:500,damping:25,restSpeed:10},nr=t=>({type:"spring",stiffness:550,damping:0===t?2*Math.sqrt(550):30,restSpeed:10}),ni={type:"keyframes",duration:.8}


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          31192.168.2.449773184.28.90.27443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                          Range: bytes=0-2147483646
                                                                                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                          ApiVersion: Distribute 1.1
                                                                                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                          Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                          X-CID: 11
                                                                                                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                          X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                          Cache-Control: public, max-age=166720
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:22 GMT
                                                                                                                                                                                                                          Content-Length: 55
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          X-CID: 2
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          32192.168.2.44977776.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC547OUTGET /_next/static/chunks/app/page-f957c4353d3c1776.js HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://wave.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC624INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598197
                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                          Content-Disposition: inline; filename="page-f957c4353d3c1776.js"
                                                                                                                                                                                                                          Content-Length: 11629
                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:22 GMT
                                                                                                                                                                                                                          Etag: "1995d42cbbd44c2d09905d21d27b08f9"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:24 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /_next/static/chunks/app/page-f957c4353d3c1776.js
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::8xzw9-1729880782119-80ef78e6c9a5
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC2372INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 33 31 5d 2c 7b 39 34 33 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 73 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 73 2e 62 69 6e 64 28 73 2c 36 32 37 38 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 73 2e 62 69 6e 64 28 73 2c 36 31 38 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 73 2e 62 69 6e 64 28 73 2c 36 39 38 36 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 73 2e 62 69 6e 64 28 73 2c 35 30 35 30 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28
                                                                                                                                                                                                                          Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[931],{9430:function(e,t,s){Promise.resolve().then(s.bind(s,6278)),Promise.resolve().then(s.bind(s,618)),Promise.resolve().then(s.bind(s,6986)),Promise.resolve().then(s.bind(s,5050)),Promise.resolve(
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC931INData Raw: 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 73 63 72 6f 6c 6c 22 2c 6d 29 2c 75 28 2d 31 29 7d 29 2c 5b 73 5d 29 2c 28 30 2c 6e 2e 6a 73 78 29 28 22 68 65 61 64 65 72 22 2c 7b 69 64 3a 22 68 65 61 64 65 72 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 22 2e 63 6f 6e 63 61 74 28 65 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6e 2e 6a 73 78 29 28 6c 2e 64 65 66 61 75 6c 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6e 2e 6a 73 78 29 28 69 2e 64 65 66 61 75 6c 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6e 2e 6a 73 78 73 29 28 61 2e 64 65 66 61 75 6c 74 2c 7b 6c 67 3a 31 32 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6e 2e 6a 73 78 29 28 64 2e 64 65 66 61 75 6c 74 2c 7b 68 72 65 66 3a 22 2f 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 61 69 6e 2d 6c 69
                                                                                                                                                                                                                          Data Ascii: removeEventListener("scroll",m),u(-1)}),[s]),(0,n.jsx)("header",{id:"header",className:"".concat(e),children:(0,n.jsx)(l.default,{children:(0,n.jsx)(i.default,{children:(0,n.jsxs)(a.default,{lg:12,children:[(0,n.jsx)(d.default,{href:"/",className:"main-li
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC4744INData Raw: 6e 2e 6a 73 78 29 28 64 2e 64 65 66 61 75 6c 74 2c 7b 68 72 65 66 3a 22 68 74 74 70 73 3a 2f 2f 67 6f 2e 77 61 76 65 2e 63 6f 2f 61 70 70 22 2c 70 61 73 73 48 72 65 66 3a 21 30 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6e 2e 6a 73 78 29 28 6f 2e 5a 2c 7b 76 61 72 69 61 6e 74 3a 22 6c 69 67 68 74 22 2c 6f 6e 43 6c 69 63 6b 3a 28 29 3d 3e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 44 6f 77 6e 6c 6f 61 64 20 57 61 76 65 20 62 75 74 74 6f 6e 20 63 6c 69 63 6b 65 64 22 29 2c 63 68 69 6c 64 72 65 6e 3a 22 44 6f 77 6e 6c 6f 61 64 20 57 61 76 65 22 7d 29 7d 29 5d 7d 29 2c 28 30 2c 6e 2e 6a 73 78 29 28 22 61 22 2c 7b 68 72 65 66 3a 22 23 68 61 6d 62 75 72 67 2d 6d 65 6e 75 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 70 3f 22 6f 70 65 6e 65 64 22 3a 22 22 2c 6f 6e 43 6c 69 63 6b
                                                                                                                                                                                                                          Data Ascii: n.jsx)(d.default,{href:"https://go.wave.co/app",passHref:!0,children:(0,n.jsx)(o.Z,{variant:"light",onClick:()=>console.log("Download Wave button clicked"),children:"Download Wave"})})]}),(0,n.jsx)("a",{href:"#hamburg-menu",className:p?"opened":"",onClick
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC3582INData Raw: 6c 6f 61 64 4c 69 6e 6b 3a 22 68 74 74 70 73 3a 2f 2f 67 6f 2e 77 61 76 65 2e 63 6f 2f 61 70 70 22 2c 73 74 79 6c 65 3a 22 70 69 6e 6b 22 2c 74 6f 70 4c 61 62 65 6c 3a 7b 74 69 74 6c 65 3a 22 50 6f 70 75 6c 61 72 22 2c 73 68 6f 77 3a 21 30 7d 2c 6c 69 73 74 43 68 65 63 6b 73 3a 5b 22 55 6e 6c 69 6d 69 74 65 64 20 72 65 63 6f 72 64 69 6e 67 20 74 69 6d 65 22 2c 22 55 6e 6c 69 6d 69 74 65 64 20 72 65 63 6f 72 64 69 6e 67 20 6c 65 6e 67 74 68 22 2c 22 52 65 63 6f 72 64 20 61 75 64 69 6f 20 6f 72 20 70 68 6f 6e 65 20 63 61 6c 6c 73 22 2c 22 42 61 63 6b 67 72 6f 75 6e 64 20 52 65 63 6f 72 64 69 6e 67 20 69 6e 20 69 4f 53 20 61 6e 64 20 41 6e 64 72 6f 69 64 22 2c 22 49 6d 70 6f 72 74 20 50 6f 64 63 61 73 74 73 20 61 6e 64 20 59 6f 75 54 75 62 65 20 56 69 64 65
                                                                                                                                                                                                                          Data Ascii: loadLink:"https://go.wave.co/app",style:"pink",topLabel:{title:"Popular",show:!0},listChecks:["Unlimited recording time","Unlimited recording length","Record audio or phone calls","Background Recording in iOS and Android","Import Podcasts and YouTube Vide


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          33192.168.2.44977976.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC368OUTGET /Assets/Images/illustration_record.png HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC586INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598197
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="illustration_record.png"
                                                                                                                                                                                                                          Content-Length: 694330
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:22 GMT
                                                                                                                                                                                                                          Etag: "c3cfe232a630b0e7e48b6d5f65a932c1"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:25 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/illustration_record.png
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::x2fmt-1729880782689-5fb83aa3539c
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 e1 00 00 05 07 08 06 00 00 00 35 74 63 43 00 00 00 09 70 48 59 73 00 00 21 38 00 00 21 38 01 45 96 31 60 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 0a 97 cf 49 44 41 54 78 01 ec fd 77 b0 64 69 7a df f9 3d c7 a4 bb be bc 77 5d 55 6d 67 da 8d c3 c0 10 43 70 06 c2 10 86 20 29 ee 6a 97 8a 5d 72 a5 90 42 11 e2 72 f4 c7 52 2b 29 42 9c 8d 50 48 1b ab 3f 08 89 b1 44 90 5c 12 c0 06 1c 01 c2 13 84 60 67 06 e3 07 e3 4d fb ee f2 d5 5d fe fa 9b ee 9c a3 e7 79 de f7 e4 bd 55 5d dd 5d 3d d3 7d a6 bb eb fb e9 b9 73 eb e6 cd 9b 37 33 6f 66 46 fe ce f3 bc cf 9b c8 5b d4 c7 3f 56 2d f4 45 1e 2d 0b 79 34 49 e5 88 9e 74 b4 d2 8f 44 64 a1 aa 64 41 bf 5e 10 00 00 00 00 c0 dd
                                                                                                                                                                                                                          Data Ascii: PNGIHDR5tcCpHYs!8!8E1`sRGBgAMAaIDATxwdiz=w]UmgCp )j]rBrR+)BPH?D\`gM]yU]]=}s73ofF[?V-E-y4ItDddA^
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC969INData Raw: 00 00 00 68 08 21 1c 00 00 00 00 80 86 10 c2 01 00 00 00 00 68 08 21 1c 00 00 00 00 80 86 10 c2 01 00 00 00 00 68 08 21 1c 00 00 00 00 80 86 10 c2 01 00 00 00 00 68 08 21 1c 00 00 00 00 80 86 10 c2 01 00 00 00 00 68 08 21 1c 00 00 00 00 80 86 10 c2 01 00 00 00 00 68 08 21 1c 00 00 00 00 80 86 10 c2 01 00 00 00 00 68 08 21 1c 00 00 00 00 80 86 10 c2 01 00 00 00 00 68 08 21 1c 00 00 00 00 80 86 10 c2 01 00 00 00 00 68 08 21 1c 00 00 00 00 80 86 10 c2 01 00 00 00 00 68 08 21 1c 00 00 00 00 80 86 10 c2 01 00 00 00 00 68 08 21 1c 00 00 00 00 80 86 10 c2 01 00 00 00 00 68 08 21 1c 00 00 00 00 80 86 10 c2 01 00 00 00 00 68 08 21 1c 00 00 00 00 80 86 10 c2 01 00 00 00 00 68 08 21 1c 00 00 00 00 80 86 10 c2 01 00 00 00 00 68 08 21 1c 00 00 00 00 80 86 10 c2 01 00
                                                                                                                                                                                                                          Data Ascii: h!h!h!h!h!h!h!h!h!h!h!h!h!h!h!
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC4744INData Raw: 00 00 00 68 08 21 1c 00 00 00 00 80 86 10 c2 01 00 00 00 00 68 08 21 1c 00 00 00 00 80 86 10 c2 01 00 00 00 00 68 08 21 1c 00 00 00 00 80 86 10 c2 01 00 00 00 00 68 08 21 1c 00 00 00 00 80 86 10 c2 01 00 00 00 00 68 08 21 1c 00 00 00 00 80 86 10 c2 01 00 00 00 00 68 08 21 1c 00 00 00 00 80 86 10 c2 01 00 00 00 00 68 08 21 1c 00 00 00 00 80 86 10 c2 01 00 00 00 00 68 08 21 1c 00 00 00 00 80 86 10 c2 01 00 00 00 00 68 08 21 1c 00 00 00 00 80 86 10 c2 01 00 00 00 00 68 08 21 1c 00 00 00 00 80 86 10 c2 01 00 00 00 00 68 08 21 1c 00 00 00 00 80 86 10 c2 01 00 00 00 00 68 08 21 1c 00 00 00 00 80 86 10 c2 01 00 00 00 00 68 08 21 1c 00 00 00 00 80 86 10 c2 01 00 00 00 00 68 08 21 1c 00 00 00 00 80 86 10 c2 01 00 00 00 00 68 08 21 1c 00 00 00 00 80 86 10 c2 01 00
                                                                                                                                                                                                                          Data Ascii: h!h!h!h!h!h!h!h!h!h!h!h!h!h!h!
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC5930INData Raw: 97 74 34 84 5b ae ce d2 2c 8c 3f 9f 8c 73 93 18 c4 d3 cd af 25 5e 40 12 d6 88 87 f6 74 ad 7f 97 b1 61 3d 2d fc b2 4b fd de 38 8d 5b 9c 59 18 d7 cb 49 47 85 6f 83 66 03 d7 0f ce ec 94 bd ef da 29 3f fa ae 1f 90 4f 7d f3 f3 f2 d9 6f 7e 51 fe e4 cb 36 c8 ed 19 59 1b 6c dc 14 c4 5f 6d 98 db ad 07 19 36 ab e3 a5 ac ad ad 4a bf bf 21 cb 4b 4b 3e 3d dd 06 b9 ad 2c 2f c9 d9 33 67 64 fb 8e 1d 72 e4 c8 51 39 7c f8 88 cc cc 8e 24 ef 5c 91 de b6 73 d2 99 dd 23 c5 e0 90 f4 57 6d 90 db 94 00 77 82 35 e1 00 00 00 c0 5d a8 dd ae e4 f2 f5 3f 94 8b 2f 3e ad 95 e0 15 0f e2 b7 86 d4 cc be f6 70 9c 4a 27 6b c9 ff f6 6f fe e7 f2 9e a3 0f 4a 32 ac f7 32 bb a5 12 9d 6c 6d 49 df 12 ce 93 50 0d 9f 7c cf 17 85 5b 75 bc b0 d1 67 1a ea 4b 49 e3 79 7c 12 7b 1a ce 9a fa 54 76 3d ad 28
                                                                                                                                                                                                                          Data Ascii: t4[,?s%^@ta=-K8[YIGof)?O}o~Q6Yl_m6J!KK>=,/3gdrQ9|$\s#Wmw5]?/>pJ'koJ22lmIP|[ugKIy|{Tv=(
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC7116INData Raw: cb cc d7 71 a7 59 cb ab e8 e3 2c 17 9b a5 6e 2d f0 79 2a 7e 7e 5b af 6d d5 f3 74 1c 82 ac b7 bf 17 1a ec f5 77 da fe df 45 11 5a e4 d3 56 a2 01 bc 23 cb ed 5c 36 f2 44 a6 da 95 b4 87 fa fb d6 3a 92 0c b4 fa 3f ee f8 da 74 3b f0 50 8e f4 e7 3c 84 5b b0 0e ed ed 76 8d 4a 6b bd b7 56 79 3d 2d f1 41 70 61 fb b6 7a 5f 72 3f 4d 7f 28 d7 eb 6c 83 de 47 6b 1a b4 07 7a 5f eb ef 7b ff c1 f7 ca e3 47 1e 95 0b 37 5e 92 2f 3c fd 65 f9 e4 77 3e 25 e7 6e 9c 93 6b 6b 57 27 55 6e 9f a6 fe 2a 6d e9 b7 9e b6 75 cf 77 eb 7c b8 76 f5 aa ac b4 97 7d 90 9b ed 3b 3e ec f7 e5 f9 e7 9e f3 ca f8 b1 63 47 65 f7 de bd b2 7b b7 fe 6d f3 65 c9 da a7 a5 35 fd a4 8c d6 1f 92 a1 56 c6 19 e4 f6 c6 22 84 03 00 00 00 77 01 6b dd 5e 59 fd b6 f4 fb 03 fd e8 fb 60 b6 db 07 ba b0 e5 56 26 6d 39
                                                                                                                                                                                                                          Data Ascii: qY,n-y*~~[mtwEZV#\6D:?t;P<[vJkVy=-Apaz_r?M(lGkz_{G7^/<ew>%nkkW'Un*muw|v};>cGe{me5V"wk^Y`V&m9
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC8302INData Raw: c9 ef 48 96 d7 eb b2 eb 67 50 f9 ca 17 52 4f a1 ac 72 3d 4a 38 f4 36 9c 71 be e6 5b 39 84 fe a2 d7 96 24 e1 c8 da d2 d2 b2 dc b8 b1 24 8f 3e b6 47 0f 0e ec 95 b5 d5 69 01 00 00 c0 5b 43 51 5e 93 c5 95 3f 97 97 2e 9f f3 8a a3 6d 4f e6 79 79 b2 4d 58 58 21 dc 4a 3a d2 a9 3a f2 f8 a1 f7 ca 47 1f fa 29 c9 47 b9 87 bf dc 4a 36 55 dc 4b 5b 42 65 3b 89 c9 d7 da ca 93 c9 9a e5 b8 3d 99 f7 45 d7 ad d5 76 7a 58 93 5c b7 a5 57 b1 0d bd 5e 2b 1e 42 76 a8 ce d6 fb 8a 87 65 df 31 24 fa c5 d7 45 a5 cd f5 d1 75 6b 76 b8 0d 61 81 7a 15 17 aa 87 a9 e3 49 f8 35 1a 8e 73 4d cd 2d 0d e3 9d 22 f1 aa 70 df f7 21 2f 7d 5b 35 db 53 bb d4 0a 77 39 b4 8a b8 86 73 0d df a9 56 c2 53 0d e2 49 91 7b f8 1e fa f4 73 2b 1c eb fb 6d 2d 78 8d b4 aa 6d 2d e6 63 0d bf 85 0f 42 93 b0 3e 3b 09
                                                                                                                                                                                                                          Data Ascii: HgPROr=J86q[9$$>Gi[CQ^?.mOyyMXX!J::G)GJ6UK[Be;=EvzX\W^+Bve1$EukvazI5sM-"p!/}[5Sw9sVSI{s+m-xm-cB>;
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC6676INData Raw: 6c ae e3 f6 b9 68 f5 b4 ee 24 6c c9 55 57 b2 7d fd 79 55 c5 40 58 4e d6 2c 4f be 6f ed e5 f5 50 30 29 27 07 07 26 33 94 bc 8a 1e b7 04 f3 8a 79 ec 2e 2d 63 77 a7 de 9e d4 2a e1 16 e2 46 69 9c 1d 96 79 f0 b6 e9 e8 a1 15 3d 4c 84 2f 6d 9b 32 1f ea 66 95 5d 0d e0 45 58 d3 6e 15 7d 1b 20 36 1a 68 e8 de d0 68 3b 2c bd f0 35 d2 03 10 c3 74 28 a3 bc f0 70 66 ed cb 4b 4b 2b 1e a2 67 e7 a6 b5 32 3e 25 ad 8e 55 e7 c7 5a 71 1f 6a a0 2b 42 6b ba 5d fb 3c 4c 43 6f 65 59 dc e6 2d 4c 9c b7 b6 74 1f 13 e5 dd a8 61 00 73 96 87 f5 f8 1e 8b ed a6 ea e9 59 56 f9 d4 74 bf 3f 2d 82 5b 9b b9 55 8f 7d 50 5b 38 68 60 ad ee 7e f4 23 0d f7 ab 85 55 ff 93 e6 75 47 42 e5 ed e1 12 b7 31 0b 81 3e 0e ca f3 75 df f5 3c a8 f0 b7 2c ca d8 c5 90 84 03 33 f5 e4 f3 50 89 b7 eb af 8f 21 3d 7f
                                                                                                                                                                                                                          Data Ascii: lh$lUW}yU@XN,OoP0)'&3y.-cw*Fiy=L/m2f]EXn} 6hh;,5t(pfKK+g2>%UZqj+Bk]<LCoeY-LtasYVt?-[U}P[8h`~#UuGB1>u<,3P!=
                                                                                                                                                                                                                          2024-10-25 18:26:23 UTC10674INData Raw: 1d aa f0 5e 21 d6 50 67 03 e7 f4 7d ae 15 d9 ca 91 85 d5 91 0f 89 eb 4d 75 64 30 ee 7b ab 7e ab d5 0a 5d 03 a9 ed ef dd 0a 81 b7 0c b7 dd f7 e4 b6 a0 3b 0e 03 ca c2 79 72 ff b9 b2 d0 f7 db 56 1d d6 aa 6e 35 ca 65 ed f2 c8 ab bd 36 f0 ae 9c 1e 4a 4b 6b 71 c3 d5 75 29 36 4a af e2 e6 76 df e5 a5 0f 53 fb ff b3 f7 1f 40 96 65 e7 79 20 f8 9d 73 dd f3 2f 7d 56 96 ef ea 6a 0f db 20 40 03 4a 04 bd 48 d1 88 14 e5 67 56 ab 11 35 ab 51 ec 6e ec 46 ec cc ee ce ce c6 cc 6e c4 c6 c6 c4 8c 14 1b 31 b1 12 49 89 a2 68 46 24 40 52 1a 0c 09 02 04 c0 6e 80 f0 dd 68 ef 4d 75 55 97 af f4 2f f3 d9 6b ce 9d df 9c fb b2 60 bb a9 a1 81 b9 a7 51 c8 ac cc f7 ee bb e6 dc 5b e7 fb bf ef ff 3e 8d 89 f3 9c bb f4 d8 17 47 ae f2 fe 9c 54 19 e1 92 ed ee e5 e5 fa 7a 55 c0 e6 dc cf 5e a8 42
                                                                                                                                                                                                                          Data Ascii: ^!Pg}Mud0{~];yrVn5e6JKkqu)6JvS@ey s/}Vj @JHgV5QnFn1IhF$@RnhMuU/k`Q[>GTzU^B
                                                                                                                                                                                                                          2024-10-25 18:26:23 UTC11860INData Raw: 7c 4f 3d 31 62 12 41 cc eb e9 20 c8 b5 d8 e1 a3 c3 04 c4 42 55 08 7c ad 2d 6f 3b 33 e2 92 6e bb 06 fb 85 45 bb d9 a1 0b ba 87 a6 0b a4 5f 3a af 64 e2 46 8b 24 7a 51 9c 16 26 8c 9e 4f e3 f4 18 85 0d ae 18 74 ef 38 af 72 f9 60 5e c0 60 83 b2 50 24 f7 de 71 de 69 76 bb f5 ee e0 7c 7e f9 1c 89 c1 19 7c ef b6 9c c5 40 69 4e be 56 a2 5e 30 73 f3 36 bd 6e 5a 28 10 93 35 a7 c6 6e ca aa d3 39 cb e8 f8 82 06 e2 a4 0b 37 a3 fd c8 19 ec 6a 0b ae 2d cd 5c bf ec e4 5c 7a 07 77 d9 ef 82 a8 c9 8c e6 43 c9 76 f5 c2 88 07 f9 0c 99 98 b3 29 1f 68 7d 4c 1d e3 23 ed 65 2f 7d b1 c8 48 6b 85 80 68 0b 61 d6 79 ff 52 f9 4c 87 98 e6 fb e2 42 17 87 bb 07 18 31 b8 37 04 c8 7d 24 9d ee 80 8f cd 43 e5 20 ef 9d f1 e1 a7 c9 b7 1b 13 ce 13 f0 e4 d9 57 71 e2 cc e7 f1 81 df fe 4d 01 e0 92
                                                                                                                                                                                                                          Data Ascii: |O=1bA BU|-o;3nE_:dF$zQ&Ot8r`^`P$qiv|~|@iNV^0s6nZ(5n97j-\\zwCv)h}L#e/}HkhayRLB17}$C WqM
                                                                                                                                                                                                                          2024-10-25 18:26:23 UTC10234INData Raw: a8 ac de 08 5c c6 3e 2f 3b 34 9e d9 f5 0e e6 7c bc b4 4f 5c 80 90 0e 63 0f 68 2b c0 6b bd 91 99 11 99 74 88 3c 64 a6 98 ae 49 d4 21 c6 b7 d0 48 b0 9c 49 c5 a1 9a ae 49 fd c4 67 8c c3 4b ac a1 0e e8 15 53 ad 79 e7 2a e1 d7 3e 78 ed 63 37 de e1 7c ce d8 4b 6c 59 e6 01 b7 c2 e7 aa 37 dc 55 8c b7 5f 9f f3 f6 82 d2 f9 ec 73 78 b9 b9 6c 51 ce ab f0 de dc bb ef 55 03 85 97 e1 db 2a 0a 8d df 22 15 9f 42 80 7d 68 94 59 cf 09 57 d9 24 92 79 20 59 dc a2 fe 28 45 8f 2e bb 69 bc 69 3a 9f cb 20 10 ac c4 09 57 93 82 0b 4e 21 11 ba 1d d9 a6 28 82 ab 82 43 15 47 c6 6d c6 fc 3b 31 b2 8e b4 e0 c4 85 0b 6e 27 a0 f3 ca 85 27 89 92 b7 8c 9c e8 3c d0 bd 35 a2 17 dd da 9f 10 21 ca e9 5b b9 cc 0f 15 91 b8 6f ae 88 32 ae 44 9c 39 ff 14 b1 c0 8f e3 d7 7e ed 77 f1 d9 cf 7e 06 61 18
                                                                                                                                                                                                                          Data Ascii: \>/;4|O\ch+kt<dI!HIIgKSy*>xc7|KlY7U_sxlQU*"B}hYW$y Y(E.ii: WN!(CGm;1n''<5![o2D9~w~a


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          34192.168.2.44978076.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC542OUTGET /_next/static/chunks/913-79256e277603d374.js HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://wave.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC619INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598197
                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                          Content-Disposition: inline; filename="913-79256e277603d374.js"
                                                                                                                                                                                                                          Content-Length: 167186
                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:22 GMT
                                                                                                                                                                                                                          Etag: "9b78eaea8cd52e7483f84a45ff038950"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:24 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /_next/static/chunks/913-79256e277603d374.js
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::48pgs-1729880782697-493d3ab6bdee
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC2372INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 31 33 5d 2c 7b 32 33 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 6c 65 74 20 69 3d 6e 28 37 34 33 37 29 2c 72 3d 6e 28 32 32 36 35 29 3b 74 2e 64 65 66 61 75 6c 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 7b 68 74 6d 6c 3a 74 2c 68 65 69 67 68 74 3a 6e 3d 6e 75 6c 6c 2c 77 69 64 74 68 3a 73 3d 6e 75 6c 6c 2c 63 68 69 6c 64 72 65 6e 3a 6f 2c 64 61 74 61 4e 74 70 63 3a 61 3d 22 22 7d 3d
                                                                                                                                                                                                                          Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[913],{239:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});let i=n(7437),r=n(2265);t.default=function(e){let{html:t,height:n=null,width:s=null,children:o,dataNtpc:a=""}=
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC936INData Raw: 27 67 74 6d 2e 73 74 61 72 74 27 3a 20 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 2c 65 76 65 6e 74 3a 27 67 74 6d 2e 6a 73 27 7d 29 3b 5c 6e 20 20 20 20 20 20 20 20 22 2e 63 6f 6e 63 61 74 28 6c 3f 22 77 5b 6c 5d 2e 70 75 73 68 28 22 2e 63 6f 6e 63 61 74 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 6c 29 2c 22 29 22 29 3a 22 22 2c 22 5c 6e 20 20 20 20 20 20 7d 29 28 77 69 6e 64 6f 77 2c 27 22 29 2e 63 6f 6e 63 61 74 28 6e 2c 22 27 29 3b 22 29 7d 7d 29 2c 28 30 2c 73 2e 6a 73 78 29 28 61 2e 64 65 66 61 75 6c 74 2c 7b 69 64 3a 22 5f 6e 65 78 74 2d 67 74 6d 22 2c 22 64 61 74 61 2d 6e 74 70 63 22 3a 22 47 54 4d 22 2c 73 72 63 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67 74 6d
                                                                                                                                                                                                                          Data Ascii: 'gtm.start': new Date().getTime(),event:'gtm.js'});\n ".concat(l?"w[l].push(".concat(JSON.stringify(l),")"):"","\n })(window,'").concat(n,"');")}}),(0,s.jsx)(a.default,{id:"_next-gtm","data-ntpc":"GTM",src:"https://www.googletagmanager.com/gtm
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC4744INData Raw: 75 73 65 53 65 61 72 63 68 50 61 72 61 6d 73 7d 7d 29 7d 2c 31 38 37 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 61 7d 7d 29 3b 76 61 72 20 69 3d 6e 28 34 30 38 30 29 2c 72 3d 6e 2e 6e 28 69 29 2c 73 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 69 29 22 64 65 66 61 75 6c 74 22 21 3d 3d 6f 26 26 28 73 5b 6f 5d 3d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 69 5b 65 5d 7d 29 2e 62 69 6e 64 28 30 2c 6f 29 29 3b 6e 2e 64 28 74 2c 73 29 7d 2c 39 30 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6c 65 74 20 6e 3b 4f 62 6a 65 63
                                                                                                                                                                                                                          Data Ascii: useSearchParams}})},1877:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return r.a}});var i=n(4080),r=n.n(i),s={};for(var o in i)"default"!==o&&(s[o]=(function(e){return i[e]}).bind(0,o));n.d(t,s)},905:function(e,t){"use strict";let n;Objec
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC5930INData Raw: 3d 74 79 70 65 6f 66 20 6f 3f 6f 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6f 29 3f 6f 2e 6a 6f 69 6e 28 22 22 29 3a 22 22 2c 67 28 29 29 3a 74 26 26 28 5f 2e 73 72 63 3d 74 2c 64 2e 73 65 74 28 74 2c 6d 29 29 2c 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 65 29 29 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 69 7c 7c 68 2e 69 6e 63 6c 75 64 65 73 28 6e 29 29 63 6f 6e 74 69 6e 75 65 3b 6c 65 74 20 65 3d 6c 2e 44 4f 4d 41 74 74 72 69 62 75 74 65 4e 61 6d 65 73 5b 6e 5d 7c 7c 6e 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 5f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 65 2c 69 29 7d 22 77 6f 72 6b 65 72 22 3d 3d 3d 61 26 26 5f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 74 65 78 74 2f 70 61 72 74 79 74 6f 77 6e 22 29 2c 5f 2e 73 65 74
                                                                                                                                                                                                                          Data Ascii: =typeof o?o:Array.isArray(o)?o.join(""):"",g()):t&&(_.src=t,d.set(t,m)),Object.entries(e))){if(void 0===i||h.includes(n))continue;let e=l.DOMAttributeNames[n]||n.toLowerCase();_.setAttribute(e,i)}"worker"===a&&_.setAttribute("type","text/partytown"),_.set
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC7116INData Raw: 61 79 2e 66 72 6f 6d 28 65 29 3a 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 3d 6e 7c 7c 2f 5e 28 3f 3a 55 69 7c 49 29 6e 74 28 3f 3a 38 7c 31 36 7c 33 32 29 28 3f 3a 43 6c 61 6d 70 65 64 29 3f 41 72 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 3f 68 28 65 2c 74 29 3a 76 6f 69 64 20 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 68 28 65 2c 74 29 7b 28 6e 75 6c 6c 3d 3d 74 7c 7c 74 3e 65 2e 6c 65 6e 67 74 68 29 26 26 28 74 3d 65 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 69 3d 41 72 72 61 79 28 74 29 3b 6e 3c 74 3b 6e 2b 2b 29 69 5b 6e 5d 3d 65 5b 6e 5d 3b 72 65 74 75 72 6e 20 69 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65 5b 53 79 6d 62 6f 6c 2e
                                                                                                                                                                                                                          Data Ascii: ay.from(e):"Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n)?h(e,t):void 0}}function h(e,t){(null==t||t>e.length)&&(t=e.length);for(var n=0,i=Array(t);n<t;n++)i[n]=e[n];return i}function p(e,t){var n="undefined"!=typeof Symbol&&e[Symbol.
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC8302INData Raw: 6c 6f 61 64 46 65 61 74 75 72 65 46 6c 61 67 73 51 75 65 75 65 64 7c 7c 28 74 68 69 73 2e 72 65 6c 6f 61 64 46 65 61 74 75 72 65 46 6c 61 67 73 51 75 65 75 65 64 3d 21 30 2c 74 68 69 73 2e 5f 73 74 61 72 74 52 65 6c 6f 61 64 54 69 6d 65 72 28 29 29 7d 7d 2c 7b 6b 65 79 3a 22 73 65 74 41 6e 6f 6e 79 6d 6f 75 73 44 69 73 74 69 6e 63 74 49 64 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 24 61 6e 6f 6e 5f 64 69 73 74 69 6e 63 74 5f 69 64 3d 65 7d 7d 2c 7b 6b 65 79 3a 22 73 65 74 52 65 6c 6f 61 64 69 6e 67 50 61 75 73 65 64 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 72 65 6c 6f 61 64 46 65 61 74 75 72 65 46 6c 61 67 73 49 6e 41 63 74 69 6f 6e 3d 65 7d 7d 2c 7b 6b 65 79 3a 22 72 65 73 65 74 52 65 71
                                                                                                                                                                                                                          Data Ascii: loadFeatureFlagsQueued||(this.reloadFeatureFlagsQueued=!0,this._startReloadTimer())}},{key:"setAnonymousDistinctId",value:function(e){this.$anon_distinct_id=e}},{key:"setReloadingPaused",value:function(e){this.reloadFeatureFlagsInAction=e}},{key:"resetReq
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC6676INData Raw: 61 6d 70 2c 4d 61 74 68 2e 74 72 75 6e 63 28 74 68 69 73 2e 63 6f 75 6e 74 65 72 2f 31 30 37 33 37 34 31 38 32 34 29 2c 31 30 37 33 37 34 31 38 32 33 26 74 68 69 73 2e 63 6f 75 6e 74 65 72 2c 74 68 69 73 2e 72 61 6e 64 6f 6d 2e 6e 65 78 74 55 69 6e 74 33 32 28 29 29 7d 7d 2c 7b 6b 65 79 3a 22 72 65 73 65 74 43 6f 75 6e 74 65 72 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 63 6f 75 6e 74 65 72 3d 31 30 32 34 2a 74 68 69 73 2e 72 61 6e 64 6f 6d 2e 6e 65 78 74 55 69 6e 74 33 32 28 29 2b 28 31 30 32 33 26 74 68 69 73 2e 72 61 6e 64 6f 6d 2e 6e 65 78 74 55 69 6e 74 33 32 28 29 29 7d 7d 5d 29 2c 65 7d 28 29 2c 65 4a 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 55 55 49 44
                                                                                                                                                                                                                          Data Ascii: amp,Math.trunc(this.counter/1073741824),1073741823&this.counter,this.random.nextUint32())}},{key:"resetCounter",value:function(){this.counter=1024*this.random.nextUint32()+(1023&this.random.nextUint32())}}]),e}(),eJ=function(e){if("undefined"!=typeof UUID
                                                                                                                                                                                                                          2024-10-25 18:26:23 UTC10674INData Raw: 5d 29 2c 6c 28 65 4b 2c 22 55 43 20 42 72 6f 77 73 65 72 22 2c 5b 52 65 67 45 78 70 28 22 28 55 43 42 72 6f 77 73 65 72 7c 55 43 57 45 42 29 5c 5c 2f 22 2b 74 47 29 5d 29 2c 6c 28 65 4b 2c 74 76 2c 5b 74 57 5d 29 2c 6c 28 65 4b 2c 74 24 2c 5b 74 57 5d 29 2c 6c 28 65 4b 2c 74 49 2c 5b 52 65 67 45 78 70 28 22 28 4f 70 65 72 61 7c 4f 50 52 29 5c 5c 2f 22 2b 74 47 29 5d 29 2c 6c 28 65 4b 2c 74 50 2c 5b 52 65 67 45 78 70 28 74 50 2b 22 5c 5c 2f 22 2b 74 47 29 5d 29 2c 6c 28 65 4b 2c 74 54 2c 5b 52 65 67 45 78 70 28 22 46 78 69 4f 53 5c 5c 2f 22 2b 74 47 29 5d 29 2c 6c 28 65 4b 2c 74 55 2c 5b 52 65 67 45 78 70 28 22 4b 6f 6e 71 75 65 72 6f 72 5b 3a 2f 5d 3f 22 2b 74 47 2c 22 69 22 29 5d 29 2c 6c 28 65 4b 2c 74 67 2c 5b 52 65 67 45 78 70 28 74 67 2b 22 20 22 2b
                                                                                                                                                                                                                          Data Ascii: ]),l(eK,"UC Browser",[RegExp("(UCBrowser|UCWEB)\\/"+tG)]),l(eK,tv,[tW]),l(eK,t$,[tW]),l(eK,tI,[RegExp("(Opera|OPR)\\/"+tG)]),l(eK,tP,[RegExp(tP+"\\/"+tG)]),l(eK,tT,[RegExp("FxiOS\\/"+tG)]),l(eK,tU,[RegExp("Konqueror[:/]?"+tG,"i")]),l(eK,tg,[RegExp(tg+" "+
                                                                                                                                                                                                                          2024-10-25 18:26:23 UTC11860INData Raw: 5d 3d 22 53 74 79 6c 65 44 65 63 6c 61 72 61 74 69 6f 6e 22 2c 6e 54 5b 6e 54 2e 53 65 6c 65 63 74 69 6f 6e 3d 31 34 5d 3d 22 53 65 6c 65 63 74 69 6f 6e 22 2c 6e 54 5b 6e 54 2e 41 64 6f 70 74 65 64 53 74 79 6c 65 53 68 65 65 74 3d 31 35 5d 3d 22 41 64 6f 70 74 65 64 53 74 79 6c 65 53 68 65 65 74 22 2c 6e 54 5b 6e 54 2e 43 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 3d 31 36 5d 3d 22 43 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 22 2c 6e 54 29 3b 66 75 6e 63 74 69 6f 6e 20 74 39 28 65 29 7b 72 65 74 75 72 6e 20 65 3f 56 28 65 29 2e 73 70 6c 69 74 28 2f 5c 73 2b 2f 29 3a 5b 5d 7d 66 75 6e 63 74 69 6f 6e 20 6e 65 28 65 29 7b 76 61 72 20 74 3d 6e 75 6c 6c 3d 3d 43 3f 76 6f 69 64 20 30 3a 43 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 72 65 74 75 72 6e 21 21 28 74 26 26 65
                                                                                                                                                                                                                          Data Ascii: ]="StyleDeclaration",nT[nT.Selection=14]="Selection",nT[nT.AdoptedStyleSheet=15]="AdoptedStyleSheet",nT[nT.CustomElement=16]="CustomElement",nT);function t9(e){return e?V(e).split(/\s+/):[]}function ne(e){var t=null==C?void 0:C.location.href;return!!(t&&e
                                                                                                                                                                                                                          2024-10-25 18:26:23 UTC10234INData Raw: 6d 70 6c 69 6e 67 44 65 63 69 73 69 6f 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 69 3d 74 68 69 73 2e 73 65 73 73 69 6f 6e 49 64 21 3d 3d 65 2c 72 3d 74 68 69 73 2e 73 61 6d 70 6c 65 52 61 74 65 3b 69 66 28 50 28 72 29 29 7b 76 61 72 20 73 2c 6f 3d 74 68 69 73 2e 69 73 53 61 6d 70 6c 65 64 2c 61 3d 69 7c 7c 21 54 28 6f 29 3b 28 73 3d 61 3f 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3c 72 3a 6f 29 7c 7c 21 61 7c 7c 57 2e 77 61 72 6e 28 6e 4c 2b 22 20 53 61 6d 70 6c 65 20 72 61 74 65 20 28 22 2e 63 6f 6e 63 61 74 28 72 2c 22 29 20 68 61 73 20 64 65 74 65 72 6d 69 6e 65 64 20 74 68 61 74 20 74 68 69 73 20 73 65 73 73 69 6f 6e 49 64 20 28 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 29 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20
                                                                                                                                                                                                                          Data Ascii: mplingDecision",value:function(e){var t,n,i=this.sessionId!==e,r=this.sampleRate;if(P(r)){var s,o=this.isSampled,a=i||!T(o);(s=a?Math.random()<r:o)||!a||W.warn(nL+" Sample rate (".concat(r,") has determined that this sessionId (").concat(e,") will not be


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          35192.168.2.44978176.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC373OUTGET /Assets/Images/illustration_transcribe3.png HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC596INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598197
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="illustration_transcribe3.png"
                                                                                                                                                                                                                          Content-Length: 153621
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:22 GMT
                                                                                                                                                                                                                          Etag: "840d1789c8c754c31c69910ca1f57489"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:25 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/illustration_transcribe3.png
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::rlgwz-1729880782830-28f7a8595bd8
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 f1 00 00 03 66 08 06 00 00 00 73 2c d4 ae 00 00 00 09 70 48 59 73 00 00 21 38 00 00 21 38 01 45 96 31 60 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 02 57 aa 49 44 41 54 78 01 ec 7d 07 bc 5d 47 71 f7 dc d7 bb ba 64 49 ee 72 ef 15 6c b0 b1 8d 29 36 c6 b4 60 43 28 c1 34 13 4c e8 25 7c 69 98 96 04 48 20 09 bd 38 84 50 42 49 20 21 01 d3 31 60 6c 63 70 b7 85 8b 7a ef 4f 7a bd dd 7b be fd ef d3 8a d5 68 66 77 ef 7b f7 49 4f f2 fe a5 fb 7b f7 9e b3 3b 3b bb 3b 3b 33 3b 67 77 4f 89 32 0e 24 4a 45 51 d0 65 97 bd b7 b9 ad ad 77 41 b9 5c 59 50 6a 28 0e a7 c2 7c a8 6e 61 51 94 e6 53 51 99 53 2a d1 1c 2a 51 97 49 da 65 f2 b4 97 4a a5 66 a2 a2 c5 fc 6e 04 0d ca c8 c8
                                                                                                                                                                                                                          Data Ascii: PNGIHDRfs,pHYs!8!8E1`sRGBgAMAaWIDATx}]GqdIrl)6`C(4L%|iH 8PBI !1`lcpzOz{hfw{IO{;;;;3;gwO2$JEQewA\YPj(|naQSQS**QIeJfn
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC959INData Raw: 32 e7 cd 9b 4b 47 1e 7e 38 cd 9d 3b c7 96 e7 f8 da bc 7d 33 7d ff 97 37 d3 b2 55 cb 68 76 db 1c 13 9d 9f 5f 34 36 34 de 52 aa d4 ff 43 a9 34 7a eb cd 37 7f 7c a2 8e d9 41 8d c7 9d 13 8f 93 66 9e f9 cc 77 1a e7 bd 6c 9c f7 f2 f5 03 c3 83 c7 6f d8 b9 a1 34 56 1a a5 8b cf bb 98 9e 78 c6 13 ec 9b 52 01 38 ce 58 26 b3 72 d5 6a da be 7d 7b d5 51 f7 f1 65 30 c3 34 56 36 8e fa e8 2e e3 90 9b cf c8 80 a1 33 7e 0e 3c ce 84 77 e7 c1 c3 69 87 b3 ee 9c f4 dd bc 52 46 46 46 46 46 46 46 c6 81 84 73 a6 dd 19 f2 70 e2 e1 64 e3 58 c9 b6 b6 36 fb 69 69 69 35 d7 5a a9 b1 a9 c3 dc 9f 61 1c fc 2e 13 ad 6f b3 51 fc 6a dd cd 76 43 6f d1 a2 85 74 f4 51 47 5a da ae fc 75 9b d7 d3 2f 4d 64 fe c1 47 1e b4 ce fc 61 33 17 56 1a 4a f5 bf ac 10 7d ac a1 54 f9 a1 71 e6 1f 57 1b 12 1f 57
                                                                                                                                                                                                                          Data Ascii: 2KG~8;}3}7Uhv_464RC4z7|Afwlo4VxR8X&rj}{Qe04V6.3~<wiRFFFFFFFspdX6iii5Za.oQjvCotQGZu/MdGa3VJ}TqWW
                                                                                                                                                                                                                          2024-10-25 18:26:22 UTC4744INData Raw: 86 e8 27 b7 fd 84 7e f1 db 5f d2 fc f6 05 74 d8 cc c3 86 1a 1b 9a be d6 d4 30 f6 81 73 cf 9d bb fa 50 8c ca 1f 72 4e 3c 36 ae 5e 75 d5 bb 16 94 8b b1 37 8e 15 63 af df b8 63 fd ac ad fd 5b e8 e2 f3 2e a2 4b ce bb 84 ba 3a ba ac d2 c7 da f4 e5 2b 57 d1 86 0d 1b ec f9 ee 11 aa c6 e1 c7 29 31 dd 34 3c b8 d9 38 eb 3b 4c c4 bd db 6e 76 c5 49 35 70 dc f3 31 8f 19 19 07 3f 60 08 60 54 f0 32 12 38 89 78 9a 96 a3 ef d3 07 6e 1f 11 1e a7 43 e7 6e da b4 c9 46 e4 33 32 32 0e 2e b8 a3 2d f1 c4 13 e3 79 ee dc b9 c6 b1 9f 61 9c f9 79 26 3a 3f df 38 f3 9d 54 aa ab 8f d2 c1 ba 7b 2c b1 39 ea c8 23 ac 63 0f fd b0 71 eb 46 fa e6 0f bf 45 1b 8d 7e 38 6a ce d1 c5 ec 8e d9 8f 55 8a e2 fd a5 4a e3 77 7e f4 a3 7f e8 a7 43 08 87 94 75 ba fe fa eb 1b 57 ad 6d be c2 88 c6 7b fa 87
                                                                                                                                                                                                                          Data Ascii: '~_t0sPrN<6^u7cc[.K:+W)14<8;LnvI5p1?``T28xnCnF322.-yay&:?8T{,9#cqFE~8jUJw~CuWm{
                                                                                                                                                                                                                          2024-10-25 18:26:23 UTC5930INData Raw: ae 99 f6 cd 5b f7 dc 7b 1f 6d df b1 43 cc 07 07 be bf f7 51 da b4 69 b5 7d 81 d3 81 da c0 aa 0d 68 ff 7b 8a 52 d5 e8 85 e8 4a 69 aa 51 b2 dc b8 13 a5 f1 13 52 b6 29 c6 8d 97 29 5d 97 14 a9 c6 a3 94 46 ba ae b5 61 0a 6f a9 f7 43 b4 b9 91 d0 da 36 d4 d7 31 79 93 0c 5c ca b5 50 19 12 8f 1a df a1 f2 52 22 d6 93 91 3f c9 88 86 8c 60 11 98 7c 71 fa 52 f9 9c 76 8c d7 52 c4 c0 4a df 43 e9 42 d0 0c af c6 6f 35 f2 90 3a 36 78 39 31 1d a1 95 17 e3 8f d3 d1 fa 96 7f 97 26 37 1a 2f 9a 63 a9 d1 e7 f4 b4 71 2a 39 8b a1 72 fc eb 29 f2 27 dd e7 ed 93 d2 fe d5 dc 8f a5 09 dd 0b 4d 6e fc 34 29 b4 fc 34 9a 6e 94 e8 a4 b6 7b 2c 3d bf cf f5 93 16 50 09 e5 d5 ca 4b e1 59 9a 04 f0 b4 b5 90 bf d8 a4 4a d3 0b b1 72 a7 0a f0 1d b1 e2 a3 ad ad 6e b7 23 3f 4b e4 01 cb b9 1b 1b 1b ec
                                                                                                                                                                                                                          Data Ascii: [{mCQi}h{RJiQR))]FaoC61y\PR"?`|qRvRJCBo5:6x91&7/cq*9r)'Mn4)4n{,=PKYJrn#?K
                                                                                                                                                                                                                          2024-10-25 18:26:23 UTC7116INData Raw: f6 b9 5f 36 9f f9 0b e6 d3 ac ae 59 b4 ab af 87 ee 7f ec 7e 9a 3f e3 b0 63 8c 86 79 60 f9 b2 df 3c 44 35 40 cd 36 b6 ae 59 d3 f5 e4 72 79 ec 59 cb b7 2c a7 33 4e 3e 83 96 1c 79 ac 6d c8 e5 2b 96 db 97 3b 71 8c 8d f5 d0 40 ff 5a da b0 61 7d cd d7 c1 fb 03 df bf 16 52 04 92 e2 d6 14 81 2f 6c 0e 2e bf 26 60 5a 34 20 55 79 f8 fc 49 8a 57 52 76 2e bd 5f 2f cd 40 49 6d e0 d3 e5 75 d5 06 9f 7f 8d 97 19 e3 8d e7 d3 78 d2 ea e0 97 e3 f3 e9 e7 e1 7d a4 b5 85 c4 0b af 7f c8 d8 c4 94 87 5f 86 a4 14 b5 6b d2 04 2d c4 93 cf b3 4f 83 2b 4c 2d af df 5e bc fd a4 3a 48 fd 5e 2d e0 50 21 ba 01 07 1e df 33 32 f6 17 9c ec e1 33 15 b2 27 8d db 14 1d c8 ef 71 1d 2c d1 e2 36 22 34 1e a5 32 f8 38 e7 69 35 1b cb 69 84 3e bc 4e 9c 6f a9 4e 3e 5d 89 17 89 6f 4d 6f fa e5 f9 e9 7c f0
                                                                                                                                                                                                                          Data Ascii: _6Y~?cy`<D5@6YryY,3N>ym+;q@Za}R/l.&`Z4 UyIWRv._/@Imux}_k-O+L-^:H^-P!323'q,6"428i5i>NoN>]oMo|
                                                                                                                                                                                                                          2024-10-25 18:26:23 UTC8302INData Raw: 32 50 d5 c8 9f 66 70 35 be 42 13 03 89 5f 9e 27 64 b8 a5 ba fa f9 63 bc 65 64 ec 77 d4 35 ee 76 96 eb 76 47 de 9b c6 ff ee 5e e7 0e 87 7d 74 b0 87 46 cc 67 68 a0 97 46 87 fa 8c 0f 3e 6c af 43 ac 6d 94 bd d8 6d e4 e1 b1 63 63 ac a1 31 3e 0e c6 1d ab ba 06 44 ee cb 54 c1 fa 78 4c 1a ec 6a fa 34 99 9f aa f1 c1 75 0c bf 1e 72 5a 39 7f da 75 ad 0c 2d 0d e7 c1 a7 cf d3 f3 ba f0 49 00 fe c2 01 be fe fa eb e9 bd ef 7d af 8d 64 03 70 04 11 a4 79 ff fb df bf cf de 2b 89 bf d0 5f ce 2f 9c 6d 38 a1 28 0f 4f 70 79 f4 1d 8e 3b 36 6c 62 9d f7 4f 7e f2 13 7b a0 83 7b cf 8d db fb 00 9e 61 d7 c0 2f 9e 06 c3 76 e1 49 32 d6 88 fb 4b 7e 70 1f 4b 74 e0 74 7f f4 a3 1f dd 6b 09 2a 6f 17 09 c8 8f 48 37 96 b5 22 df db df fe f6 03 ee c0 03 88 fe 3f ef 79 cf b3 fe c0 f7 be f7 3d eb
                                                                                                                                                                                                                          Data Ascii: 2Pfp5B_'dcedw5vvG^}tFghF>lCmmcc1>DTxLj4urZ9u-I}dpy+_/m8(Opy;6lbO~{{a/vI2K~pKttk*oH7"?y=
                                                                                                                                                                                                                          2024-10-25 18:26:23 UTC6676INData Raw: cd 9d 33 ff 3b 77 fe f8 60 f1 e9 73 85 c2 d3 85 26 07 52 be 90 e3 e8 f3 1a 9a 78 a4 0a 6a 68 b0 69 0a 45 6a 1f 89 a6 7f 4f e3 9f a7 f1 9d 72 a9 dd 43 c6 49 e2 59 53 f6 29 4a 4a eb 5b e9 ba 46 8b f7 87 5f 3f 6d f0 4b 06 4b 92 3f 7e bd 48 70 a8 79 bd 52 e4 21 36 be 7c 79 48 e1 a5 5a b8 57 74 67 64 1c 0c 80 ec bb 13 53 a6 b2 0c 20 a6 0f 43 b6 20 46 db c1 d7 61 9a ed e2 ba 9b e7 f7 bf a7 38 65 9c ae 44 43 d3 7f 9a 7e e3 f5 d1 f4 be 84 90 a3 26 b5 b1 66 1f fc 7b 3c 3f 6f bb 90 43 2e f1 e3 d3 f4 cb d1 10 6a 3f 4e cb cf e3 a7 95 78 e2 be 81 c6 a7 86 94 f6 e2 ed e4 cb 91 64 d3 78 dd a4 7c da 7d 4d e6 39 3f b5 b4 79 0e 78 82 35 be 31 7e 5f 27 7e 78 08 be f4 b8 8e 99 3b 73 0e 8d e0 1d 17 45 69 b1 46 4b 75 e2 fb fa b6 cf 2c 95 8a 56 2c a1 99 d1 d9 35 4e 7c 78 58 50
                                                                                                                                                                                                                          Data Ascii: 3;w`s&RxjhiEjOrCIYS)JJ[F_?mKK?~HpyR!6|yHZWtgdS C Fa8eDC~&f{<?oC.j?Nxdx|}M9?yx51~_'~x;sEiFKu,V,5N|xXP
                                                                                                                                                                                                                          2024-10-25 18:26:23 UTC10674INData Raw: 1a 1a 1a a8 b1 b1 91 5a 5b 5b a9 ae 6e 5a 1f f0 93 91 91 91 91 91 91 91 71 50 01 7e d9 e8 e8 28 0d 0d 0d d1 c8 c8 08 55 2a 15 fb 71 f7 80 d0 24 38 65 52 e1 e7 8d f9 b1 da 24 7e 4a 91 40 3e d1 89 9f ea 59 87 57 52 60 96 28 dd 73 98 39 73 26 5d 75 d5 55 74 fa e9 a7 d3 91 47 1e 69 ff e2 da 8c 19 33 a8 aa f2 cb 8d c6 49 af a3 b6 8e 26 ca c8 c8 c8 c8 90 51 2e 97 6d 10 63 22 41 1c 67 8c 73 10 64 6f a0 5d 52 1c 8a c7 03 72 5b 64 f8 18 e8 1b a1 b1 31 23 13 f5 a3 54 2d 56 af 5e 4d 6b d6 ac a1 07 1e 78 c0 7e 6e bd f5 56 7b 8d 43 8a bc 03 5a 60 79 ea 90 4e bb 8a d3 69 02 c5 4d f1 6c 44 9a 61 e1 03 27 fd 86 1b 6e a0 8b 2e ba c8 7e 32 32 32 32 32 f6 0f f0 54 72 a2 c8 ce bb 8c dc 2e 7f 40 6e 8b 8c 5a e1 a8 a3 8e b2 9f 8b 2f be 78 cf 35 38 f3 9f fa d4 a7 f6 38 f4 9a 73
                                                                                                                                                                                                                          Data Ascii: Z[[nZqP~(U*q$8eR$~J@>YWR`(s9s&]uUtGi3I&Q.mc"Agsdo]Rr[d1#T-V^Mkx~nV{CZ`yNiMlDa'n.~22222Tr.@nZ/x588s
                                                                                                                                                                                                                          2024-10-25 18:26:23 UTC11860INData Raw: 36 fa cc 67 3e 43 b3 67 cf a6 8c c7 37 ae bb ee 3a 5a b8 70 21 cd 98 31 c3 fe 3d 94 d0 d8 d8 68 ff d6 d5 d5 d9 8f 03 1c 76 38 ef b8 b6 68 d1 22 7b cd 4d 6c e7 cf 9f 4f 19 07 06 0f 3e f8 20 dd 78 e3 8d f4 d2 97 be d4 3e 15 c9 c8 88 21 c9 89 87 03 9f cf 82 cf c8 c8 d8 9f d8 b4 69 93 8d 16 9e 78 e2 89 74 d2 49 27 d9 c9 9d 5b 42 f3 a4 27 3d 89 1a 1a fe a0 be b0 a6 f9 ad 6f 7d 2b ed da b5 8b 6e b8 e1 06 7a ff fb df 6f 9d 32 1f 57 5d 75 15 fd f1 1f ff b1 75 da be f5 ad 6f d1 69 a7 9d 46 7f f5 57 7f b5 97 73 93 f1 f8 c3 dc b9 73 ad d3 74 28 c2 8d 11 4c 84 eb eb eb f7 5c df b8 71 a3 1d 33 c7 1e 7b ac fd e0 29 c4 6f 7e f3 1b 7b ef fc f3 cf a7 8c 8c 8c 03 8b d4 c0 79 15 91 f8 1c 8a 9f 6a 3c f0 c0 03 b4 74 e9 52 3a e3 8c 33 ec 5a de bb ee ba 8b 7e f7 bb df 51 7f 7f
                                                                                                                                                                                                                          Data Ascii: 6g>Cg7:Zp!1=hv8h"{MlO> x>!ixtI'[B'=o}+nzo2W]uuoiFWsst(L\q3{)o~{yj<tR:3Z~Q
                                                                                                                                                                                                                          2024-10-25 18:26:23 UTC6099INData Raw: 0e b7 4e 83 cb 19 fd 57 1d 53 90 90 eb dc 46 0a a8 ea 34 70 ae 3f f5 a9 4f 4d fb 5e 3f a3 e3 ae 79 86 f2 d1 e9 28 73 1a e4 d4 69 a0 3f f5 fb 34 78 cb b2 d0 47 52 b0 de 59 d6 14 84 4c e9 90 72 eb 73 51 ef f6 27 05 1f 53 fd 38 fa 40 2f f9 a6 80 2f b7 09 dd 4d c1 c7 b4 6b ab ae ba 6a 2e 53 bb 7e fd 90 02 93 5c f7 d0 65 65 6c fa 19 75 4f 41 fe d4 ef 53 50 dd d3 c7 78 16 1c 75 d4 51 3d 7f a3 4f 36 a1 2f 6d b8 e1 86 3d fb d2 bb de f5 ae 19 7d 29 91 14 f9 3a 99 6e bd f5 d6 33 de 71 bf fb dd af fe f1 8f 7f 9c 75 9e 3d 6f 3f 37 0d fc 67 d8 77 6d 44 ae 74 8b ad 66 93 db f7 d1 ad 03 0e 38 60 9a 6e f1 07 bd ea aa 9f 0f c2 03 1f f8 c0 9e f7 d3 cb 26 3c 2f 05 81 9d 36 30 11 08 59 e7 46 41 d3 3e a6 c1 c3 8c f7 93 3f fb f8 f1 8f 7f bc a7 7d ec e5 63 f4 cf 66 bf 6f de c7
                                                                                                                                                                                                                          Data Ascii: NWSF4p?OM^?y(si?4xGRYLrsQ'S8@//Mkj.S~\eeluOASPxuQ=O6/m=}):n3qu=o?7gwmDtf8`n&</60YFA>?}cfo


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          36192.168.2.44978276.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:23 UTC549OUTGET /_next/static/chunks/app/layout-1662a5a80efe0d27.js HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://wave.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-25 18:26:23 UTC627INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598198
                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                          Content-Disposition: inline; filename="layout-1662a5a80efe0d27.js"
                                                                                                                                                                                                                          Content-Length: 1402
                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:23 GMT
                                                                                                                                                                                                                          Etag: "897c25e6e170b8d514f5d3e56b6f69e3"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:24 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /_next/static/chunks/app/layout-1662a5a80efe0d27.js
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::k7sc4-1729880783300-98384b051e3a
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:23 UTC1402INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 38 35 5d 2c 7b 35 30 34 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 38 38 37 37 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 39 38 39 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 39 30 38 32 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 34 34 30 34 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65
                                                                                                                                                                                                                          Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[185],{5041:function(e,n,t){Promise.resolve().then(t.t.bind(t,8877,23)),Promise.resolve().then(t.bind(t,9893)),Promise.resolve().then(t.bind(t,9082)),Promise.resolve().then(t.bind(t,4404)),Promise.re


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          37192.168.2.44978476.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:23 UTC391OUTGET /_next/image?url=%2FAssets%2FImages%2FappStore.png&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-25 18:26:23 UTC636INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 1215909
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="appStore.png"
                                                                                                                                                                                                                          Content-Length: 3079
                                                                                                                                                                                                                          Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:23 GMT
                                                                                                                                                                                                                          Last-Modified: Fri, 11 Oct 2024 16:41:14 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/appStore.png
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::48pgs-1729880783312-4a58e882f0b0
                                                                                                                                                                                                                          X-Vercel-Imgsrc: 48db54807af7edeeafe16585c8cf30c5
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:23 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 00 49 08 03 00 00 00 e5 8c 08 44 00 00 00 51 50 4c 54 45 00 00 00 00 00 00 ff ff ff 03 03 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe fa fa fa 0e 0e 0e 2b 2b 2b 3d 3d 3d d7 d7 d7 f1 f1 f1 1a 1a 1a e6 e6 e6 4d 4d 4d c9 c9 c9 6d 6d 6d a5 a5 a5 b5 b5 b5 94 94 94 81 81 81 5c 5c 5c 87 95 92 4a 00 00 00 0a 74 52 4e 53 fb ff ff ff e0 42 64 73 01 9b ce 7c f2 e0 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0b 46 49 44 41 54 78 9c ed 5c e9 ba a3 a8 16 75 43 55 f7 29 99 11 45 7d ff 07 bd df da a0 d1 0c 9a a4 6b b8 fd a5 f9 71 62 90 71 b1 e7 cd 49 f3 85 f2 fd ef 0f 2c df 79 eb cd d7 d7 d7 5f df e8 23 cb b7 bf 0a 00 3f 48 52 f3 81 85 24 fd 00 00 3f a8 91 f4
                                                                                                                                                                                                                          Data Ascii: PNGIHDRIDQPLTE+++===MMMmmm\\\JtRNSBds|pHYsFIDATx\uCU)E}kqbqI,y_#?HR$?
                                                                                                                                                                                                                          2024-10-25 18:26:23 UTC707INData Raw: 6d b3 a9 6d 5e 9a d1 da 03 70 4f 08 ea 3d 00 f3 89 c3 76 0e 00 b1 2d 72 44 00 f7 34 4b d1 01 ae ba 71 45 da f1 3a 58 0b 94 e3 2b 3a 16 89 4d 06 a0 2c f3 56 0d d6 2c cf c5 31 dc 02 80 59 aa 48 29 93 80 74 b6 00 98 62 87 57 43 fa b1 3f d8 1c 01 80 b0 c6 01 03 dc 37 03 17 f6 be f0 75 b9 02 06 00 10 4a 87 8e 4e cb f9 61 6f 8a bd de 6a fd af 94 ca a9 d3 8b 3c 5f 85 60 e5 11 a6 21 98 15 10 12 cb d5 bd 0b 00 95 9e a0 3e df 8c 07 a0 14 73 7a 95 66 4b 9a b8 ee ff c1 5d 21 96 1c 8b 76 dc f0 00 2c c1 56 24 64 79 0d c7 cb b8 0d 5b 82 11 57 e3 02 4c df 8d 29 9c fc 64 83 d6 da 0c 8b 6d 5f a0 50 b3 d4 e5 2a 8d 82 0d b9 e4 cb 33 ed 01 90 64 91 bf cd 9c 17 96 01 2e f1 5b 17 24 7a cc ce bb 5f 71 00 24 ad 12 fe 7e 62 b4 70 c0 86 81 17 1e 60 19 a0 84 4a 39 79 3c 14 22 61 5b
                                                                                                                                                                                                                          Data Ascii: mm^pO=v-rD4KqE:X+:M,V,1YH)tbWC?7uJNaoj<_`!>szfK]!v,V$dy[WL)dm_P*3d.[$z_q$~bp`J9y<"a[


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          38192.168.2.44978576.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:23 UTC552OUTGET /_next/static/chunks/app/not-found-888df702d10a0f66.js HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://wave.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-25 18:26:23 UTC632INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598198
                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                          Content-Disposition: inline; filename="not-found-888df702d10a0f66.js"
                                                                                                                                                                                                                          Content-Length: 747
                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:23 GMT
                                                                                                                                                                                                                          Etag: "f7dedccbd9b607ab4c4e9910318f3679"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:24 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /_next/static/chunks/app/not-found-888df702d10a0f66.js
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::n874w-1729880783358-f0cab6138496
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:23 UTC747INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 36 30 5d 2c 7b 33 38 35 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 75 2c 6e 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 38 31 30 30 29 29 7d 2c 38 31 30 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 75 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 75 29 2c 6e 2e 64 28 75 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 32 32 36 35 29 2c 74 3d 6e 28 36 34 36 33 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 6c 65 74 20 65 3d 28 30 2c 74 2e 75 73 65 52
                                                                                                                                                                                                                          Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[160],{3854:function(e,u,n){Promise.resolve().then(n.bind(n,8100))},8100:function(e,u,n){"use strict";n.r(u),n.d(u,{default:function(){return s}});var r=n(2265),t=n(6463);function s(){let e=(0,t.useR


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          39192.168.2.44978376.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:23 UTC589OUTGET /Assets/Images/phone-mobile.png HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://wave.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-25 18:26:23 UTC571INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598197
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="phone-mobile.png"
                                                                                                                                                                                                                          Content-Length: 19386
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:23 GMT
                                                                                                                                                                                                                          Etag: "443c3f05a2bf976ec56d65042ceeb7eb"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:25 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/phone-mobile.png
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::5zvl9-1729880783358-216258ddf375
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:23 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 fc 00 00 01 16 08 06 00 00 00 42 03 fa 37 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 4b 4f 49 44 41 54 78 01 ed 9d 07 7c 54 55 da c6 df a9 e9 9d 14 6a e8 25 08 01 42 97 26 02 52 57 6c b8 96 c5 02 a2 58 57 b1 6c 71 45 d7 d5 75 fd 5c 7b 45 57 b1 a0 88 28 a0 28 bd 88 0a d2 7b 27 10 92 90 42 7a 9f 64 da 77 9e 33 dc 61 66 32 09 21 99 40 32 f3 fe f9 0d 99 b9 73 db dc 7b de 72 ce bd f7 7d 54 74 99 18 33 e6 a9 30 ad b6 32 c1 64 35 5f 61 30 57 c6 87 86 84 c4 ea 75 fa f0 d0 e0 e0 10 3f 9d bf 9e 54 56 15 d5 1b b5 78 59 a8 f9 a1 ec f7 c5 ee bf eb 72 0d 5d 9e a8 e1 c7 b0 be cb 5f ae ed da 96 f5 d3 05
                                                                                                                                                                                                                          Data Ascii: PNGIHDRB7pHYssRGBgAMAaKOIDATx|TUj%B&RWlXWlqEu\{EW(({'Bzdw3af2!@2s{r}Tt302d5_a0Wu?TVxYr]_
                                                                                                                                                                                                                          2024-10-25 18:26:23 UTC984INData Raw: 6d 96 30 80 2c f2 45 60 f8 87 76 fc 95 76 6c bc 55 0c fe e6 11 53 77 7a 0e 78 99 42 23 ce 8f 91 21 d3 3e 7e 7c b7 08 c2 85 54 5c 52 42 7a 11 e9 23 a2 22 c6 8c 9d f8 68 ff 9a d6 e1 36 c2 6b 02 7a ff 31 ae 75 8b 7b fd d5 81 94 93 93 4b 25 c5 29 b4 77 ef af 4e 77 d1 8d 9c fc 3b 05 08 a3 67 ea 06 c6 3f 8e ed 7b 91 52 8f cf 47 1d 25 f2 75 0c e5 67 a4 d3 8b 69 33 4e de 2f ce 5c 18 8d b8 c4 1d db 7a ac b8 5e ff 85 cc 14 41 65 65 25 f9 e9 ad 14 19 d5 91 8a 8a 4b 28 b1 77 2f d5 9e 03 3b 63 b3 d2 0e ba 7d c8 c6 6d 84 cf 29 ca 7a 74 70 e2 60 3a 7d fa b4 68 a8 46 4a 3e b1 4d 3e 92 a9 80 9b 69 d8 d8 eb 0e fa ec a9 c7 3f a5 94 a3 1f 0a 5b 37 12 63 ab 91 80 bb cb 4e 1c 78 55 1c 1f 13 31 75 03 76 07 fb 73 24 39 f9 90 bc e3 15 f7 c7 e8 55 7a 8a 68 11 31 79 c2 84 27 3a b9
                                                                                                                                                                                                                          Data Ascii: m0,E`vvlUSwzxB#!>~|T\RBz#"h6kz1u{K%)wNw;g?{RG%ugi3N/\z^Aee%K(w/;c}m)ztp`:}hFJ>M>i?[7cNxU1uvs$9Uzh1y':
                                                                                                                                                                                                                          2024-10-25 18:26:23 UTC4744INData Raw: 1d e5 4d 1c fe 41 b6 32 c2 f9 67 37 cb 92 bf 1d 7b dc 2f 1c d1 64 39 1f 4e da a9 23 ef ca 31 06 c7 e7 ec 43 c2 12 a8 ef b0 ff 51 78 64 3f ba d4 e0 86 1a 83 21 87 98 9a c1 31 aa f4 c0 31 42 57 0e 29 36 da 6e 4e c6 1a 3a ba e7 79 d9 0d ac 79 fe 72 3a 7b 66 1d 85 b7 48 a2 81 a3 17 89 34 f9 6f 32 03 08 8b ea 43 1d 13 1e 94 f7 98 a0 dd e5 64 ac 15 f3 3a df 05 89 9b a4 72 b3 7f ad 93 b1 cb 6d 89 2e c2 d9 f4 55 a2 97 6d 96 99 b3 27 6e b2 72 1d 4b cb cd 3d 2b 7e 7f 81 bc 57 26 34 30 54 78 19 eb 24 b1 a7 4e 37 d7 39 b9 99 2a 73 e5 f0 e8 b0 18 3a 5c 61 eb 0f 14 e4 e7 da bf c3 20 c1 e5 7a 28 a6 75 87 5b e8 d4 d1 0f e4 09 c5 1d 6a 66 63 a9 38 68 85 a8 01 2c 9c d0 79 8f 9d 99 b2 98 20 33 d4 a6 e3 ad 74 74 ef 0b f6 e9 fe 81 71 b6 37 97 a1 2c 14 9c 90 85 07 eb 6a 05 c7
                                                                                                                                                                                                                          Data Ascii: MA2g7{/d9N#1CQxd?!11BW)6nN:yyr:{fH4o2Cd:rm.Um'nrK=+~W&40Tx$N79*s:\a z(u[jfc8h,y 3ttq7,j
                                                                                                                                                                                                                          2024-10-25 18:26:23 UTC5930INData Raw: dd f5 d4 14 70 67 ce cd ae 00 46 a0 68 e1 bd 7b f7 96 06 7f e8 d0 41 71 90 4b e5 09 be e6 9a f1 34 78 f0 60 69 e0 0a 38 a1 db b6 6d 3d e7 2c c6 c8 08 80 6b 9c d1 d1 2d e4 fc 21 21 21 b4 7a f5 6a fa e5 97 5f 28 3f 3f 9f 6e bd f5 b6 73 37 0f 35 0f 71 88 e3 29 66 29 d2 59 54 0c 25 1c 92 ea b8 c1 c2 78 87 24 69 68 fd af 66 a9 5b ff bf 05 46 ea 10 af a1 61 83 34 f4 d3 3a 33 1d 38 62 a6 e5 ab 4d d2 f8 e3 db a8 e9 c7 35 26 29 5b bd 55 18 37 34 ee 62 a2 55 b4 7c ad 91 62 5b a8 65 37 01 8e 23 2d c3 4a ab 36 98 c5 7b 8d 14 da 34 34 c1 c3 93 9a 9a 4a 3d 7a f4 90 6d 01 74 ec d8 91 6e ba 69 9a 34 fa 13 27 8e d3 dd 77 cf 90 e7 7b d9 b2 a5 32 10 20 00 4c 9b 36 8d 32 32 32 e8 c8 91 23 d4 a7 4f 1f ea d5 ab 97 34 78 18 00 da d2 d4 a9 53 69 f3 e6 df e4 fc 0b 17 2e a4 e9 d3
                                                                                                                                                                                                                          Data Ascii: pgFh{AqK4x`i8m=,k-!!!zj_(??ns75q)f)YT%x$ihf[Fa4:38bM5&)[U74bU|b[e7#-J6{44J=zmtni4'w{2 L6222#O4xSi.
                                                                                                                                                                                                                          2024-10-25 18:26:23 UTC5356INData Raw: 93 d6 ae f9 5c f6 43 ec 0b 5d e4 a0 1e f4 e4 10 bd 91 6a 23 75 c6 c8 e4 88 11 23 d8 b0 18 c6 c3 40 37 11 dd 66 85 c4 c4 a1 d4 be e3 48 ea d1 bd 0b a5 9f 4d 27 43 b1 91 46 8e 1c 44 0f 3d 38 59 d5 68 d6 87 68 8d 08 ae 08 41 32 0c 73 79 a8 f1 5e 7a 7b 76 cd f7 d2 33 8c 77 a0 a2 5a ea d2 3b cc c4 30 4c f3 c7 d5 94 f9 e1 19 86 f1 5a aa 47 6e ad 18 f1 96 77 02 ec 3c 5c 4a 0c c3 78 13 e8 9b ab 9c 6f bc 31 9a c2 4b 82 02 83 35 61 a1 19 79 4e f3 31 0c d3 cc 41 84 77 36 66 75 56 d6 69 bf 0a c3 59 ad 5e eb 17 4b 0c c3 78 11 d5 23 b7 3a 38 a4 1b 0d bb f2 7a 52 a9 79 a4 8e 61 bc 0b 95 c3 ff 36 d4 b6 8f 2a 77 f3 31 0c d3 ec 71 e9 c3 d7 71 29 d6 96 63 98 26 4a ed 77 c1 5a 59 5b 8e 61 bc 09 95 aa f6 94 bc e6 aa b5 7c a7 1d c3 78 0d 36 3f a0 72 77 a7 9d d5 e9 0f f7 e1 19
                                                                                                                                                                                                                          Data Ascii: \C]j#u#@7fHM'CFD=8YhhA2sy^z{v3wZ;0LZGnw<\Jxo1K5ayN1Aw6fuViY^Kx#:8zRya6*w1qq)c&JwZY[a|x6?rw


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          40192.168.2.44978676.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:23 UTC353OUTGET /Assets/Images/logo.svg HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-25 18:26:23 UTC558INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598197
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="logo.svg"
                                                                                                                                                                                                                          Content-Length: 5313
                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:23 GMT
                                                                                                                                                                                                                          Etag: "aedbbb362ad48ea6580a52c0a53325cd"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:25 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/logo.svg
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::v8ccf-1729880783359-13e7ff12b25e
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:23 UTC2372INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 32 34 22 20 68 65 69 67 68 74 3d 22 36 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 34 20 36 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 32 35 2e 33 35 37 35 20 31 30 2e 39 34 31 34 43 32 30 2e 30 35 32 37 20 31 30 2e 39 34 31 34 20 31 35 2e 37 35 20 31 35 2e 31 39 36 37 20 31 35 2e 37 35 20 32 30 2e 34 35 30 32 56 33 30 2e 35 32 38 34 43 31 35 2e 37 35 20 33 35 2e 37 37 38 37 20 32 30 2e 30 34 39 35 20 34 30 2e 30 33 37 32 20 32 35 2e 33 35 37 35 20 34
                                                                                                                                                                                                                          Data Ascii: <svg width="124" height="60" viewBox="0 0 124 60" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M25.3575 10.9414C20.0527 10.9414 15.75 15.1967 15.75 20.4502V30.5284C15.75 35.7787 20.0495 40.0372 25.3575 4
                                                                                                                                                                                                                          2024-10-25 18:26:23 UTC997INData Raw: 38 2e 32 31 36 20 39 38 2e 38 33 39 38 20 32 39 2e 31 34 35 33 20 39 38 2e 38 33 39 38 20 33 30 2e 30 39 39 36 43 39 38 2e 38 33 39 38 20 33 31 2e 30 35 33 39 20 39 38 2e 39 37 38 39 20 33 31 2e 39 38 33 32 20 39 39 2e 32 35 34 20 33 32 2e 38 38 31 32 43 39 39 2e 35 32 39 20 33 33 2e 37 36 30 34 20 39 39 2e 39 35 35 38 20 33 34 2e 35 35 32 31 20 31 30 30 2e 35 32 35 20 33 35 2e 32 35 32 39 43 31 30 31 2e 30 39 37 20 33 35 2e 39 35 36 39 20 31 30 31 2e 38 32 37 20 33 36 2e 35 30 31 34 20 31 30 32 2e 37 31 36 20 33 36 2e 38 39 32 35 43 31 30 33 2e 36 32 33 20 33 37 2e 32 38 33 36 20 31 30 34 2e 36 38 38 20 33 37 2e 34 37 37 36 20 31 30 35 2e 39 31 32 20 33 37 2e 34 37 37 36 43 31 30 36 2e 37 34 20 33 37 2e 34 37 37 36 20 31 30 37 2e 34 38 20 33 37 2e 33 39
                                                                                                                                                                                                                          Data Ascii: 8.216 98.8398 29.1453 98.8398 30.0996C98.8398 31.0539 98.9789 31.9832 99.254 32.8812C99.529 33.7604 99.9558 34.5521 100.525 35.2529C101.097 35.9569 101.827 36.5014 102.716 36.8925C103.623 37.2836 104.688 37.4776 105.912 37.4776C106.74 37.4776 107.48 37.39
                                                                                                                                                                                                                          2024-10-25 18:26:23 UTC1944INData Raw: 39 35 20 31 30 38 2e 38 32 37 20 32 36 2e 38 37 30 36 20 31 30 38 2e 39 36 36 20 32 37 2e 32 36 31 37 43 31 30 39 2e 31 32 34 20 32 37 2e 36 35 32 38 20 31 30 39 2e 32 30 33 20 32 38 2e 30 36 32 37 20 31 30 39 2e 32 30 33 20 32 38 2e 34 39 31 34 43 31 30 39 2e 32 30 33 20 32 38 2e 35 35 30 38 20 31 30 39 2e 31 39 33 20 32 38 2e 36 30 37 31 20 31 30 39 2e 31 39 20 32 38 2e 36 36 36 36 48 31 30 32 2e 30 36 38 48 31 30 32 2e 30 37 31 5a 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 39 30 2e 32 31 35 34 20 33 33 2e 30 30 30 35 4c 38 36 2e 35 31 36 36 20 32 32 2e 37 37 38 33 48 38 32 2e 39 30 36 32 4c 38 38 2e 38 35 36 20 33 37 2e 32 31 38 32 48 39 31 2e 35 37 38 4c 39 37 2e 35 32 37 38 20 32 32 2e 37 37 38 33 48 39 33 2e 39
                                                                                                                                                                                                                          Data Ascii: 95 108.827 26.8706 108.966 27.2617C109.124 27.6528 109.203 28.0627 109.203 28.4914C109.203 28.5508 109.193 28.6071 109.19 28.6666H102.068H102.071Z" fill="white"/><path d="M90.2154 33.0005L86.5166 22.7783H82.9062L88.856 37.2182H91.578L97.5278 22.7783H93.9


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          41192.168.2.44978876.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:23 UTC597OUTGET /Assets/Images/illustration-import2.png HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://wave.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-25 18:26:23 UTC587INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598197
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="illustration-import2.png"
                                                                                                                                                                                                                          Content-Length: 21805
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:23 GMT
                                                                                                                                                                                                                          Etag: "d4ee0cf04f20275d256e7f64a1e26146"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:25 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/illustration-import2.png
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::vb8bn-1729880783362-4a858a5a7960
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:23 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 a1 00 00 02 57 08 06 00 00 00 3a 8b eb 5b 00 00 00 09 70 48 59 73 00 00 21 38 00 00 21 38 01 45 96 31 60 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 54 c2 49 44 41 54 78 01 ed dd 4d 6c 1c 55 fa 2f fe c7 79 03 c1 48 24 fa 33 b0 4b da 59 25 52 22 12 58 84 05 88 32 f9 09 56 ff e0 ec 6e 86 45 1c dd 64 31 9b 6b 47 b3 82 11 8a a3 11 cc 6a 14 fb 6e 66 41 a4 38 8b f9 65 76 36 dc d5 20 85 34 82 45 58 40 1c 11 09 56 71 93 1d 99 48 c9 62 e0 26 10 a7 ef f9 56 d7 b1 ab 4f 57 77 57 75 d7 db 39 e7 fb 91 4a 1d b7 bb dd c6 74 d7 53 cf 73 9e 73 8e 08 11 11 11 11 11 11 11 11 11 11 11 11 b9 6e 42 88 1c d0 6e b7 1b ea 26 50 c7 4b ea d8 a9 8e 46 74 3c 88 1d 37 d5 b1 8a 63
                                                                                                                                                                                                                          Data Ascii: PNGIHDRW:[pHYs!8!8E1`sRGBgAMAaTIDATxMlU/yH$3KY%R"X2VnEd1kGjnfA8ev6 4EX@VqHb&VOWwWu9JtSssnBn&PKFt<7c
                                                                                                                                                                                                                          2024-10-25 18:26:23 UTC968INData Raw: 32 01 ed e0 be ee 6c 26 ef 37 a1 99 f2 eb 6c cb 31 1c 17 aa 19 d7 b7 6e 30 3f d7 a3 66 42 e6 e2 c5 ff f9 45 0a e5 43 10 6a 8a e7 b2 4e 40 eb 99 fb 53 40 9b a6 d9 d0 30 2c db b2 10 83 50 fd 04 e2 91 17 7f 9f ed f4 8e 8b 41 8c d5 7e fa 59 f7 64 d7 df a5 58 51 7f 1c ce 8f 09 a1 39 41 5d 01 a1 39 c1 db f2 48 67 02 da e6 49 7e 58 66 63 ae 09 57 c4 2a 08 a8 31 c7 7f ee 9a 7b f3 8b d8 9c 50 3f 4e af 72 3e 4e 03 01 c6 65 b1 ed 43 d2 a2 a5 45 ef 29 e4 cb e6 2f 5e 97 e4 cc 36 4d 73 2e 81 c9 2c df 15 51 2e 2b 23 db aa 18 33 a1 fa 09 84 7a 60 ad 39 ec a4 9a 14 80 b0 e4 cf 64 c1 7b 84 f9 d0 1d 07 68 4e 08 c4 53 7b 8d 36 ed 61 4b b4 eb 35 e1 e2 fb 89 a0 79 c0 6c 58 30 e1 4a 4c af 4f 87 fd 4a 06 35 29 94 91 6d 55 ec 10 9a 13 a2 35 0c a9 62 ae 6f dd 30 0a 7c 5e 91 fd 24
                                                                                                                                                                                                                          Data Ascii: 2l&7l1n0?fBECjN@S@0,PA~YdXQ9A]9HgI~XfcW*1{P?Nr>NeCE)/^6Ms.,Q.+#3z`9d{hNS{6aK5ylX0JLOJ5)mU5bo0|^$
                                                                                                                                                                                                                          2024-10-25 18:26:23 UTC4744INData Raw: 61 23 ca a4 6c 28 4b 83 13 2a 1d b7 7e 18 af 29 ca a7 79 42 e0 54 10 42 e0 c1 dc 1f bc 09 26 77 4f a4 9a 6f 63 be 59 d0 76 7d 70 c0 22 85 66 79 cd ec ca 33 79 b2 26 5c 56 2c c9 55 c3 cb c9 c2 98 7c 7a 65 79 33 fb c1 67 f0 ea 97 8f 13 b7 64 f8 5f 67 76 84 6b 3e 6a a8 94 e0 b9 58 be 67 90 ab 5f ae cb e7 5f 75 5f c4 e2 75 87 3d 2f 89 57 67 06 17 9b 13 00 65 b9 b4 13 3e b3 ae 09 87 00 f5 fe ec 8e f0 aa 69 f6 cc 76 75 3b fc ba c5 5c 6d 9b d9 10 27 ad 56 24 10 0f e1 5c 70 e4 e5 ee cf 39 d6 99 4c 82 cf b7 b9 54 0f 2a 24 49 25 3c bd 68 32 ca f9 8b 17 7b 57 df c6 f3 e6 3e 78 98 b9 c1 c1 c7 cb 53 ee 2d 14 73 3b 45 e3 00 96 f8 99 3d b3 23 55 00 02 73 7b f0 a4 36 51 cf 70 f9 9e 92 f9 be 75 03 56 d6 8f eb 6c b3 92 1c 88 b0 64 96 59 96 bb f8 df bf 85 2b 6d 03 82 0f f6
                                                                                                                                                                                                                          Data Ascii: a#l(K*~)yBTB&wOocYv}p"fy3y&\V,U|zey3gd_gvk>jXg__u_u=/Wge>ivu;\m'V$\p9LT*$I%<h2{W>xS-s;E=#Us{6QpuVldY+m
                                                                                                                                                                                                                          2024-10-25 18:26:23 UTC5930INData Raw: e0 69 48 a7 c1 80 8b 86 ba ab 16 73 86 58 8e 23 a2 10 cb 6d de c1 45 46 53 2a c6 4c 88 c8 73 dc a3 c7 5b b5 98 33 b4 45 88 c8 3b d8 12 5b 1d e7 d4 71 5f 7d 79 4d 3a 03 d5 0c 40 7e d1 99 6f a5 98 09 11 79 82 e5 36 4a 50 f9 9c 21 06 21 22 c7 c5 f6 e8 c1 f2 39 cc 76 c8 84 92 5c 4b 2a c2 72 1c 91 83 10 78 d4 71 21 56 6e 0b 84 01 88 92 cd 48 85 98 09 11 39 82 e5 36 1a 51 a5 73 86 18 84 88 2c c7 2d b1 29 07 95 cd 19 62 39 8e c8 52 51 c9 0d a5 36 5d 6e 23 1a d5 b4 54 84 99 10 91 65 a2 b2 1b 32 9f 39 21 ca 47 65 73 86 98 09 11 59 24 5a 4e e7 86 30 00 51 be 2a 9b 33 c4 20 44 64 89 28 00 a1 f4 d6 10 a2 fc bd 23 15 60 39 8e c8 02 0c 40 54 92 5d 65 97 e4 98 09 11 d5 1c 03 10 95 a8 f4 32 2f 83 10 51 fd a1 09 a1 21 44 c5 3b 29 25 63 10 22 aa 31 95 05 cd 48 0d 16 99 24
                                                                                                                                                                                                                          Data Ascii: iHsX#mEFS*Ls[3E;[q_}yM:@~oy6JP!!"9v\K*rxq!VnH96Qs,-)b9RQ6]n#Te29!GesY$ZN0Q*3 Dd(#`9@T]e2/Q!D;)%c"1H$
                                                                                                                                                                                                                          2024-10-25 18:26:23 UTC7116INData Raw: b9 1f cf fd dd 33 d2 b3 4d 83 76 fa 0f db 13 33 1c 38 f1 c7 87 5d cf 31 97 f4 c9 2a cd 7f 87 85 1e a0 e5 54 a8 12 51 9b fc 9a 70 ce 50 51 9a d2 69 32 58 f5 ad ec 9c ba 66 e3 62 97 cc 5e 63 dd 37 04 02 8c a7 0c 72 65 b9 37 03 42 b9 ed e2 df 9e 0a 5b a9 71 f2 47 d6 63 b6 80 23 23 ea 97 cd 60 e5 83 b8 34 01 08 bf 37 26 b4 ce 9d de 11 be a6 f9 df e1 e0 1e 43 e1 d6 0e 42 95 88 4e 8c ce 8d 0d 57 ac 29 dd dd 6d ce 8d f7 a4 91 75 e0 c0 a9 37 a1 5e 9e 27 2e 3e 61 d4 84 93 7b 7c 85 02 08 27 91 aa 71 9f 78 10 40 70 f8 f0 bd a7 7a 02 43 bf 39 3c 66 9b 75 bf df 15 4b 08 e1 f5 2e c6 82 dd 9b af 6f 0d bf 77 c0 58 33 6e ed 47 b6 6a 53 ee ce 0b 8d 2b de dd 36 e5 42 77 db b8 b2 06 21 f7 e6 0b 19 2d ce 83 b6 44 30 f7 fd 41 e7 5b d2 24 52 fd 3d 04 a3 b8 7e d9 89 b9 f2 81 86
                                                                                                                                                                                                                          Data Ascii: 3Mv38]1*TQpPQi2Xfb^c7re7B[qGc##`47&CBNW)mu7^'.>a{|'qx@pzC9<fuK.owX3nGjS+6Bw!-D0A[$R=~
                                                                                                                                                                                                                          2024-10-25 18:26:23 UTC675INData Raw: e3 8f d3 19 1b b2 23 bc 1e 5e 4b 05 a3 f0 76 71 71 31 7c bc ce b6 74 86 e5 38 8e 09 11 51 18 84 a6 db 1e d0 e3 39 fa c0 f8 8f 1e 47 42 b6 84 71 1e 64 2a 71 66 c6 a2 3b e7 e2 f4 b8 51 7c 4c ca 6c 1b d7 d9 12 9e 1b ef b6 c3 f8 93 6e 19 d7 3f 5b fa 64 6d 78 6c 7c bc ca 72 f7 85 88 08 d4 09 c1 9b 11 75 04 00 94 c3 92 9a 18 d4 d8 cf 46 a0 40 f0 d1 65 be 78 10 4a 0a 54 49 2d db ba bc 87 f2 1d ac ac ac 74 35 32 68 3a f0 c4 83 8b 0e 96 fa 3e dc ea 39 4e fa f7 73 a0 09 e2 9a 10 11 81 3a 21 2c b7 29 84 e0 84 a0 82 00 84 13 bf 39 6e 83 20 84 43 77 cb 01 1e 87 fb e2 19 8e 39 76 94 94 2d 21 b8 48 14 54 f0 b8 78 d0 91 d8 f8 94 9e e3 84 20 89 e7 ab f2 61 aa f1 ab 9a 5b 10 22 22 50 27 84 1b 6d 4a 05 41 49 a2 8c 44 07 0d 9d b9 20 78 21 98 20 00 e9 16 6e 1d 98 06 65 4b 08
                                                                                                                                                                                                                          Data Ascii: #^Kvqq1|t8Q9GBqd*qf;Q|Lln?[dmxl|ruF@exJTI-t52h:>9Ns:!,)9n Cw9v-!HTx a[""P'mJAID x! neK


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          42192.168.2.44978776.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:23 UTC603OUTGET /Assets/Images/illustration-import-mobile.png HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://wave.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-25 18:26:23 UTC599INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598197
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="illustration-import-mobile.png"
                                                                                                                                                                                                                          Content-Length: 16902
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:23 GMT
                                                                                                                                                                                                                          Etag: "0c692a4b296d107585be8e243c2dddb5"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:25 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/illustration-import-mobile.png
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::v8ccf-1729880783373-1272280c99c7
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:23 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 5a 00 00 01 20 08 06 00 00 00 f5 e8 bb d1 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 41 9b 49 44 41 54 78 01 ed 9d 6d 8c 1c c7 79 e7 9f de e5 8b 2c 4a d6 32 96 28 1b b8 90 b3 bc 0b 20 21 54 44 ca 07 50 77 b0 cc 59 31 91 e2 00 11 c9 7c 0a a3 00 5c 5e 24 23 9f 6e 97 ce 27 4b ce 71 89 58 f2 b7 70 f9 2d 90 15 90 3c c4 96 3f 65 49 f9 70 b6 94 50 3b 8c 94 40 02 22 93 0c 99 a3 0e 49 c4 a1 ee 80 b3 24 c7 a4 2c 51 11 97 bb 5b 57 ff ea ae 9e ea b7 79 9f ae ea ee e7 07 34 67 a6 a7 bb a7 b9 dd f5 ef a7 fe f5 54 15 11 c3 30 0c c3 30 0c c3 14 19 8f 98 52 21 84 a8 c9 97 ed 72 79 30 78 c5 32 11 2c e7 e5
                                                                                                                                                                                                                          Data Ascii: PNGIHDRZ pHYssRGBgAMAaAIDATxmy,J2( !TDPwY1|\^$#n'KqXp-<?eIpP;@"I$,Q[Wy4gT00R!ry0x2,
                                                                                                                                                                                                                          2024-10-25 18:26:23 UTC956INData Raw: d9 a7 cd 11 a7 66 bb 45 ad 47 3f 90 cd 14 42 dc 6b bf 1b e4 cd c2 ab 7d f1 2f fc ef b4 c0 3e f5 8d 9b f4 83 53 cb ea bb 33 6f ac 28 c1 75 54 6c 4b 3b 2c 62 1c 16 da 11 62 0a 66 5a 3f 74 8c ca 94 26 d0 66 83 d8 a7 37 9c 2c 20 65 f5 69 eb e4 18 e8 f1 05 20 9a a6 05 b5 47 3e dc f5 18 b5 2f bf ba ac 72 ba b5 c0 ea 87 7a 6b 34 38 69 61 fd f1 4d 17 3d dd ca cc d8 51 96 3c 5a e0 dc 93 51 0b a6 6a 39 be ba 22 23 dc ee ff dc f3 df 5e 4f 4d d9 c0 b6 f3 cb 4e 26 a3 d7 a9 64 d8 1e 16 31 0b 1d d5 22 7f 16 c3 6b 62 6c 5a 3d e3 2d 66 5d f8 e4 c6 92 b4 a8 fc d9 71 81 3f a7 d8 1a d5 68 86 fb 0f 3e bf 1e 84 fe c5 ef dd 92 6d 09 82 7e 6f df 5a 72 84 4a d8 06 a0 d0 9d a3 4d 82 86 8c 6b e4 18 68 0c 83 4f 8b e8 03 05 23 0e 46 f8 ba 03 8d 6a c5 9b 2e 7a 63 99 5a 8b e5 fd 33 2d
                                                                                                                                                                                                                          Data Ascii: fEG?Bk}/>S3o(uTlK;,bbfZ?t&f7, ei G>/rzk48iaM=Q<ZQj9"#^OMN&d1"kblZ=-f]q?h>m~oZrJMkhO#Fj.zcZ3-
                                                                                                                                                                                                                          2024-10-25 18:26:23 UTC4744INData Raw: 6d 29 9f 9a 10 4f 88 e9 e4 e4 a4 8a 5c 21 a8 db b7 6f a7 a3 47 8f aa f7 40 56 e5 d5 fb 5a ad 46 39 51 48 a1 75 75 58 c4 92 53 49 db 00 b0 75 60 09 08 e5 89 13 27 22 eb 10 95 6a 10 ad 42 54 b1 1c 3a 74 48 ad c3 2b 44 f5 ca 95 2b ca 32 80 c8 ee da b5 2b b4 09 16 16 16 94 c0 e2 38 07 0f 1e 54 c7 c8 81 a2 8a 95 73 e7 8d 07 29 ae 6b 8e d7 2e 6f 2a 69 1b 80 52 0a 6d d0 bd cf e9 14 12 44 9d 67 cf fa f7 1d 84 12 d5 ff 7d fb f6 a9 68 15 42 79 fa f4 69 3a 7e fc b8 12 4f 08 32 d6 1d 38 70 40 6d 03 31 dd bb 77 af 5a 07 b1 d5 85 12 af 58 87 ef 71 7c 1d e5 8e fa bf 22 a3 c3 2d 54 3c 9c f2 67 71 8d 21 b0 b8 ae 7b f6 ec 51 d7 39 47 fb 27 0f 2a 35 2c 62 65 90 85 7f 51 e4 c0 b5 6b d7 c4 e2 e2 a2 90 91 a6 38 7c f8 b0 90 d1 66 db ed b1 8d 14 47 31 33 33 a3 5e 81 8c 4a d5 31
                                                                                                                                                                                                                          Data Ascii: m)O\!oG@VZF9QHuuXSIu`'"jBT:tH+D+2+8Ts)k.o*iRmDg}hByi:~O28p@m1wZXq|"-T<gq!{Q9G'*5,beQk8|fG133^J1
                                                                                                                                                                                                                          2024-10-25 18:26:23 UTC5930INData Raw: f7 c9 27 e4 5d 3c 4f 02 3d be 90 5b 2b 97 54 71 fb 97 7f 92 56 c3 ff 4a ae 17 d9 62 98 69 43 18 6f e2 6d 5e 2d 3b c1 b1 88 96 b3 83 46 c6 34 0d b9 83 91 8e 68 f7 10 93 17 bb a8 88 c3 26 7a 6d 2d 00 b3 7a 6e 36 72 45 b6 ed 20 80 ea 3b f8 b3 e8 e9 a5 c5 75 e9 26 d1 4f 65 c4 7a 6b c9 df 08 5d 6d 11 d5 fe d2 17 7c 7f f6 8b 5f f2 07 9d f9 e7 7f 8a 44 d6 5e e6 ff 22 f6 41 24 4f 24 11 b7 c6 fe 3f 4e c0 d9 41 23 65 e8 01 91 16 5a be 58 f9 51 a7 22 0e 9b 28 12 91 6a aa 00 19 eb da 09 9f d1 d6 d4 7a c5 00 31 10 59 80 68 15 4b 60 0b 84 fb 69 eb 42 36 84 89 ad ff 81 3c 88 ad 8c 7c e9 df 6d 26 ef ef df f2 87 4f 8c 8b 67 96 50 66 1a b6 5e 78 e2 3a 2b 81 c2 ff 87 03 99 07 81 c8 2e 12 d7 42 47 c9 61 1a 62 40 a4 85 96 7d 9d fc 18 59 ae 5e de 88 a4 4f db ae 73 41 22 f2 35
                                                                                                                                                                                                                          Data Ascii: ']<O=[+TqVJbiCom^-;F4h&zm-zn6rE ;u&Oezk]m|_D^"A$O$?NA#eZXQ"(jz1YhK`iB6<|m&OgPf^x:+.BGab@}Y^OsA"5
                                                                                                                                                                                                                          2024-10-25 18:26:23 UTC2900INData Raw: 09 6a 24 ce 65 f5 97 08 dc 93 53 69 81 c1 40 73 4c c8 0b 87 aa 48 8d 98 51 e0 c4 94 e3 f2 1a d7 c8 2f 9c 35 72 8f 06 f9 51 30 5e 39 fa ed 02 e1 f7 c1 e7 9e 86 c3 a7 6d 79 1d 54 68 79 ca 8c d1 90 5a fd b0 41 01 ab 9b 66 e3 1b fa 57 73 f4 6b 20 fc 41 8a e6 88 19 16 0d b9 cc c9 7b ac ed c8 86 83 0a ad ed 2a 65 19 99 95 17 ed 18 39 40 10 cd 96 a2 19 98 5a de 6f 83 2a 1c fd 96 ec 9a da 42 8f 21 71 aa 93 c0 6a 06 15 5a f6 69 87 47 43 2e 87 5c 8a be 2a d0 e0 59 c9 e8 57 f8 c9 f4 75 62 7a a5 21 97 79 b9 9c ed f5 21 3d f0 3c c0 7c d1 fa 06 17 0a b9 8d 28 d8 27 5d 8c ae e4 b5 45 6d 65 2f 55 8f 52 47 bf f2 ba 22 07 7a 9e 98 6e 68 04 cb b1 41 ee 81 61 08 2d 7b 3e dd a1 a3 27 25 ae dd 56 39 6c 22 af ed 39 f9 b2 9d 18 50 9a e8 d7 d5 9c 5a 87 e8 d9 1a e8 c4 30 84 b6 4e
                                                                                                                                                                                                                          Data Ascii: j$eSi@sLHQ/5rQ0^9myThyZAfWsk A{*e9@Zo*B!qjZiGC.\*YWubz!y!=<|(']Eme/URG"znhAa-{>'%V9l"9PZ0N


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          43192.168.2.44978976.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:23 UTC393OUTGET /_next/image?url=%2FAssets%2FImages%2FgooglePlay.png&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-25 18:26:23 UTC640INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 1215909
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="googlePlay.png"
                                                                                                                                                                                                                          Content-Length: 2538
                                                                                                                                                                                                                          Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:23 GMT
                                                                                                                                                                                                                          Last-Modified: Fri, 11 Oct 2024 16:41:14 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/googlePlay.png
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::tmwr7-1729880783748-10116d6f69e9
                                                                                                                                                                                                                          X-Vercel-Imgsrc: c8cddba97b9098a7f9d38788e312b86e
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:23 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 00 4a 08 03 00 00 00 63 18 7a ea 00 00 00 4e 50 4c 54 45 00 00 00 ff ff ff 04 04 04 fc fc fc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 42 42 42 13 13 13 56 56 56 f7 f7 f7 88 88 88 b0 b0 b0 9f 9f 9f ee ee ee d2 d2 d2 6e 6e 6e e1 e1 e1 31 31 31 7c 7c 7c c0 c0 c0 62 62 62 22 78 df 2f 00 00 00 0a 74 52 4e 53 02 ff ff ff f6 5a ff d0 8f 2c e6 40 7e 00 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 09 2c 49 44 41 54 78 9c e5 5c 69 77 db 2a 10 d5 40 0f 49 58 24 21 04 42 ff ff 8f be 73 07 b4 79 49 6d 27 a9 fb ea f9 d0 3a 98 f5 6a b8 b3 80 d5 34 90 8f f7 b7 5f ea a5 e4 d7 db fb 07 2f 9d e5 fd c5 56 af 94 12 4a fd 7a af cb ff 78 53 42 08 f5 62 82 25 bf 15 25
                                                                                                                                                                                                                          Data Ascii: PNGIHDRJczNPLTE"""BBBVVVnnn111|||bbb"x/tRNSZ,@~pHYs,IDATx\iw*@IX$!BsyIm':j4_/VJzxSBb%%
                                                                                                                                                                                                                          2024-10-25 18:26:23 UTC166INData Raw: 42 97 e6 91 eb f2 f6 cf 2e 1f 54 c7 bc 3b 30 f7 5e dd b4 f7 4a 09 07 ff e4 0f 26 1e 16 81 e4 56 b5 77 d3 b7 f5 59 f3 0e 7f fa 27 33 0f 89 50 76 cc 71 18 c2 03 a7 bc 57 c5 4d d3 67 21 6c a3 fe 36 b1 16 87 49 7f 0c fe 46 fd 5d 72 6e 29 bf de e5 a7 1e 44 f3 f2 3f 9c 7c fb 77 2e 7c 3d f6 d3 d9 f7 17 06 40 e0 c7 d3 1f ea 85 45 88 8f 97 7e 81 82 c0 0b 14 5e f6 15 1a 85 01 5e f6 25 2a 62 f7 12 95 e6 15 5f a3 a3 76 af d1 69 5e fa 45 4a ff 01 50 36 d1 83 0b 38 74 fc 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                          Data Ascii: B.T;0^J&VwY'3PvqWMg!l6IF]rn)D?|w.|=@E~^^%*b_vi^EJP68tIENDB`


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          44192.168.2.44979176.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:23 UTC600OUTGET /Assets/Images/illustration-summarize2.png HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://wave.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC594INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598197
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="illustration-summarize2.png"
                                                                                                                                                                                                                          Content-Length: 252600
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:23 GMT
                                                                                                                                                                                                                          Etag: "4437bd4585a4053c2d4e11d189115447"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:26 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/illustration-summarize2.png
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::skcm7-1729880783933-f5304dc86ccc
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 61 00 00 02 72 08 06 00 00 00 a5 8c 02 fd 00 00 00 09 70 48 59 73 00 00 21 38 00 00 21 38 01 45 96 31 60 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 03 da 4d 49 44 41 54 78 01 ec 9d 05 dc 24 b5 f9 c7 f3 1e 70 58 f9 43 91 62 45 8a 17 28 5e 5c 8a 1e 87 db e1 ae 87 bb bb 16 77 2d 7a b8 bb 5b d1 52 1c 8a 3b 14 69 91 e2 7e 07 f3 9f 6f b8 2c d9 6c 46 76 df 7d 75 7e 5f 3e c3 ed bb 3b 92 49 9e 64 26 bf 3c 79 62 8c 10 a2 cf b3 ca 2a fb 6c bc f2 aa 7b 27 ab ae be 6f b2 f6 3a 07 27 43 b7 3e 21 b9 60 d8 9d c9 35 d7 3e 9a 5c 78 d1 c3 c9 61 87 5f 99 6c be c5 31 c9 52 83 b6 4f 26 9b 75 89 e4 c0 23 86 25 37 dc f0 af e4 fa eb 9f 4d 8e 3d fe 86 84 63 63 db 4a ab ec 9e 2c
                                                                                                                                                                                                                          Data Ascii: PNGIHDRarpHYs!8!8E1`sRGBgAMAaMIDATx$pXCbE(^\w-z[R;i~o,lFv}u~_>;Id&<yb*l{'o:'C>!`5>\xa_l1RO&u#%7M=ccJ,
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC961INData Raw: e6 98 63 9a 95 57 5e d9 8a 70 a7 9c 72 4a 83 30 70 df 7d f7 59 cf 3b 84 b0 99 67 9e d9 76 d4 e8 d4 e3 05 8b 57 47 08 1d 2c bc f1 e8 44 f5 65 e6 9f 7f 7e eb 25 14 8a 6e 08 af 88 41 6c 40 87 0b 8f 1e bc 4e 7a 03 7f fc e3 1f cd 69 a7 9d 66 45 70 bf 33 47 87 9a b2 5c 78 e1 85 cd 2c b3 cc 62 16 5a 68 a1 9a d7 21 1e 79 94 69 4c c4 c2 53 0e 0f 35 3a d5 3d 01 f7 b3 d4 52 4b 59 31 2b 06 e9 db 65 97 5d 32 bd 7d 9a 05 8f 30 3c c3 11 c9 7c fb c6 c3 67 f7 dd 77 37 d7 5d 77 9d 15 bc c8 43 5e a2 e9 70 9e 73 ce 39 76 7f f2 7b d4 51 47 b5 82 44 28 4a b4 03 ae b7 c4 12 4b 58 31 0f c1 00 e1 c8 87 3c 72 69 8c 79 f3 f6 76 e8 fc ef bb ef be 76 a0 20 f4 12 a5 5d 42 58 60 cb f2 78 65 b0 60 9b 6d b6 b1 f9 d3 55 e0 25 89 b7 2b c2 53 e8 4d 49 99 23 16 22 d6 c4 04 9b 3c 28 5b 04 2b
                                                                                                                                                                                                                          Data Ascii: cW^prJ0p}Y;gvWG,De~%nAl@NzifEp3G\x,bZh!yiLS5:=RKY1+e]2}0<|gw7]wC^ps9v{QGD(JKX1<riyvv ]BX`xe`mU%+SMI#"<([+
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC4744INData Raw: 45 6d 3e 9c 79 e6 99 0d 1e e3 08 cd 78 14 87 61 48 b2 ee 09 01 99 e7 5f de 80 02 f9 ce ac 8c a2 59 17 d4 2f da 47 89 b0 42 08 d1 1a 0a 47 20 44 3f 23 09 3f 25 f5 df 82 64 d9 6a 81 67 0a 31 cf e8 94 f3 32 de 2c 08 b0 74 ea f1 a6 65 ca 6e 5f 07 8f 5f a6 3d c6 e2 d2 f9 20 7c c4 44 83 9e 04 51 65 9f 7d f6 b1 5e 91 59 b1 14 cb 40 67 0c 2f d8 9e 0e 2b 41 0c c7 d8 94 69 3c 91 d6 5d 77 5d d3 6e 88 87 87 a7 69 b3 9e 6d 74 60 b1 19 bc b7 ba 12 44 26 44 8e d0 03 0b f0 66 26 b6 25 42 71 59 4f 8b de 06 a2 02 b1 a8 11 24 c3 29 d2 31 88 67 8a 80 c4 94 e1 ee 80 fa c5 54 6b da ba d8 d4 e3 66 c1 a3 8f ba 8a 77 5e 2c 14 46 78 6d 57 b7 63 d3 aa cb e2 ea 76 3b 07 30 3a 0b e5 4e 4c cc ce 84 16 21 2f 09 bd 50 24 02 12 ff 93 d0 1e 84 1f 68 d5 8b 1e b1 1c 41 1c 8f ce de 20 64 77
                                                                                                                                                                                                                          Data Ascii: Em>yxaH_Y/GBG D?#?%djg12,ten__= |DQe}^Y@g/+Ai<]w]nimt`D&Df&%BqYO$)1gTkfw^,FxmWcv;0:NL!/P$hA dw
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC5930INData Raw: 67 9d 65 85 c5 13 4f 3c d1 54 11 06 45 76 da 69 a7 52 fb 22 3c 8d 37 de 78 66 dc 71 c7 b5 03 26 93 4d 36 99 99 65 96 59 cc f4 d3 4f df b4 58 ef ca 02 01 16 5c 59 fc ee 77 bf cb 6c 87 84 e8 09 ae ba ea 2a 73 cf 3d f7 d4 7d f7 87 3f fc c1 ec b2 cb 2e b6 2e 08 21 84 10 5d 87 9c a1 aa 8e 44 58 21 2a 89 1a ff 2a f0 c9 27 9f 64 0a 8f 63 8e 39 a6 d9 6a ab ad cc b4 d3 4e 6b 3a c3 c3 0f 3f 6c ce 3e fb 6c eb 05 17 32 e5 94 53 9a c3 0f 3f bc db 45 d8 67 9e 79 a6 61 24 fa ba eb ae b3 69 ec cd 5e a0 2f bf fc b2 b9 f4 d2 4b bb 6c 1a f7 5c 73 cd 65 bd 82 fb 93 08 fb fa eb af 9b 57 5f 7d b5 e1 fb 3b ee b8 c3 fc f4 d3 4f d6 fb b7 6a 60 3f cd 0e 38 90 4f b4 09 0c 9c 4c 33 cd 34 66 a1 85 16 32 ab ae ba aa 99 63 8e 39 4a 7b 06 66 95 c5 b5 d7 5e 6b 07 6a aa 58 16 a2 77 f2 d8
                                                                                                                                                                                                                          Data Ascii: geO<TEviR"<7xfq&M6eYOX\Ywl*s=}?..!]DX!**'dc9jNk:?l>l2S?Egya$i^/Kl\seW_};Oj`?8OL34f2c9J{f^kjXw
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC7116INData Raw: ac fd 8e 3a 62 dd 15 57 5c 51 fb fb a2 8b 2e aa 13 00 e8 c4 12 ae a0 ac 78 17 82 b7 2d 1d 7f 16 e3 3a fc f0 c3 cd 1d 77 dc 61 3b e8 bd 41 80 ed cf 90 bf e1 74 7c 28 e3 21 98 b7 6f cc 53 32 06 82 4d 91 50 eb 40 f0 89 4d 41 0f a7 af 97 85 f4 b9 95 cd c3 34 b5 13 c2 73 9c 74 d2 49 76 3a 7d 91 20 44 9d 42 80 bc ec b2 cb cc fe fb ef 6f 63 e1 22 38 86 62 5b 4f 82 a0 e6 87 21 71 e0 4d d8 59 f0 b2 64 b5 fa 55 57 5d b5 50 d0 a5 fc 08 93 72 ee b9 e7 9a 3d f6 d8 c3 2e 96 86 30 e9 c7 e8 75 c4 04 45 37 a5 be af e1 ec 69 d7 5d 77 2d b4 27 3c c5 59 74 cf d9 13 e1 0a 58 64 2c cb 9e a8 5f 88 bc 27 9e 78 62 6e 9c 66 40 f0 c5 93 9c 98 d2 2c 9c 35 74 e8 50 1b e3 35 5c e4 0f 62 f9 df 59 fc ba 8b 27 6c ac 2e e3 a9 5f 76 60 a0 99 36 4f 08 21 84 28 4b 6f 9d 0d 27 7a 17 f2 84 15
                                                                                                                                                                                                                          Data Ascii: :bW\Q.x-:wa;At|(!oS2MP@MA4stIv:} DBoc"8b[O!qMYdUW]Pr=.0uE7i]w-'<YtXd,_'xbnf@,5tP5\bY'l._v`6O!(Ko'z
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC8302INData Raw: 05 11 57 f0 b1 c7 1e 33 7b ef bd b7 5d dd 9d 7b 26 0e 2a 71 6c 89 9d 7a d9 65 97 59 c1 a8 88 bb ee ba cb cc 3a eb ac f6 7e 58 35 3e 0f 42 58 ac b4 d2 4a 76 df 25 97 5c d2 e6 67 16 84 c3 60 01 a4 bd f6 da cb 96 03 f7 ca 02 6b 08 73 88 3c 9b 6e ba a9 79 f0 c1 07 ad 58 e9 73 ed b5 d7 9a d9 67 9f dd 0a 2f 2e 1e 2c 2c b2 c8 22 b5 f2 20 8f df 7b ef bd ba e3 2e ba e8 22 7b 7e e2 2c 9e 74 d2 49 99 e9 e2 7a af be fa aa 39 e1 84 13 cc f4 d3 4f 6f ed c3 09 e6 e4 dd 6a ab ad 66 6d 25 6f c1 27 df f6 36 d9 64 93 9a ed 11 e7 d1 b7 3d c4 19 67 7b 08 f3 9d 1d 28 23 4f 59 a8 6c df 7d f7 b5 a1 45 b0 1b f2 92 eb 11 17 77 89 25 96 b0 5e ee 2c 94 94 15 f3 99 f2 26 9f a6 9c 72 4a 9b 4f d8 e4 f5 d7 5f 6f 17 6d 23 2f fe f0 87 3f d8 f3 51 4e 1b 6f bc b1 2d a3 a2 f8 d1 d8 22 31 7b
                                                                                                                                                                                                                          Data Ascii: W3{]{&*qlzeY:~X5>BXJv%\g`ks<nyXsg/.,," {."{~,tIz9Oojfm%o'6d=g{(#OYl}Ew%^,&rJO_om#/?QNo-"1{
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC6676INData Raw: d5 17 ff 4a 3b ca ef 59 6f b1 a2 d5 85 9b 01 0f 0a c4 97 be 48 f2 13 9d bb 0e 33 e6 58 a3 99 d1 06 f6 ec 74 e2 be 88 5b 64 c7 ad b2 5c 35 e8 28 bb c5 a0 10 da da 99 0f 88 26 88 a3 08 89 78 11 22 0c 20 66 d0 c1 6f 65 1a 2b c2 1b 69 45 58 42 f0 c0 83 b4 d5 f4 22 a8 30 b5 9c a9 cd 08 03 a4 cd c5 65 6d 05 da 2f 04 0b c4 22 3c 25 11 18 10 49 10 6d 9a 9d e6 cf d4 70 ce 45 ba da 11 a7 95 bc a7 0c 28 0b 84 32 44 27 b6 56 84 d2 ee 84 f0 0c 94 37 82 0d 62 0c 21 1b 5a f5 d2 6e 37 e4 27 53 b4 69 3f 10 a8 10 80 c8 db be 0c 6d 01 f5 01 1b 66 40 06 81 92 c1 89 bc 81 88 2c a8 fb d4 2f ec 18 31 19 81 31 6b 10 a2 08 e7 b5 4e fd 27 bf 69 3f 88 ed c9 79 9b 11 d2 a8 a3 a4 89 73 e1 15 8b c8 cc 00 0f ff f6 c4 b4 7a d7 66 90 16 37 00 40 9b 81 f0 da ac 40 48 7e fb 79 c4 40 06 e7
                                                                                                                                                                                                                          Data Ascii: J;YoH3Xt[d\5(&x" foe+iEXB"0em/"<%ImpE(2D'V7b!Zn7'Si?mf@,/11kN'i?yszf7@@H~y@
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC10674INData Raw: c9 c2 6f 1b ca c0 75 b3 a6 7a d2 31 a5 f3 49 3a 01 8f 53 04 32 bc 93 e8 d0 22 56 22 1a 71 af 78 f1 21 4c 6f ba e9 a6 36 8f c9 3f fe a6 c3 cd 3e 88 5e 5c 0b 0f 3b 44 2f 67 2b 74 66 9b 05 6f 55 84 6b 3a 98 a4 1d 6f 21 a6 f6 d2 01 a6 23 cd ef 78 1b 22 92 e3 c9 8c 60 78 c4 11 47 d8 df b3 f2 0c db db 7d f7 dd ad ed 71 9f 78 17 e2 4d 84 bd 21 3c 20 10 f1 f9 b8 e3 8e b3 e7 c1 ae b2 f2 33 2f ef c9 37 27 24 21 1c e1 09 c7 f5 10 0b b1 21 be 23 5f 11 7d c9 7f 67 43 fe f5 b0 4b d2 e1 42 43 20 5c 70 4d 3c b9 10 6c 11 11 f8 1b c1 a5 15 38 96 7c 44 5c 47 98 e6 6f 3a f1 d4 1f ec 18 b1 90 01 0b ea 1a de 73 d4 07 16 1a a2 ee 84 f7 cf fd 9e 73 ce 39 36 bd d4 0f bc cb 5c fe 72 ef 78 92 22 20 21 16 dd 7b ef bd f6 7e 10 17 11 f4 1d d4 07 ea 24 82 13 a2 09 02 44 6c d1 23 c4 26
                                                                                                                                                                                                                          Data Ascii: ouz1I:S2"V"qx!Lo6?>^\;D/g+tfoUk:o!#x"`xG}qxM!< 3/7'$!!#_}gCKBC \pM<l8|D\Go:ss96\rx" !{~$Dl#&
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC11860INData Raw: d7 09 23 9b fc 99 7c 34 bd 2d 93 c0 aa 94 af 0a dd f3 a9 f7 bd 22 d6 38 4e 1c 8c 18 28 7b a6 30 b2 40 28 18 ab fe 4c 08 aa 9a 49 1d 93 48 92 7a 65 ad 33 48 fc ad 94 9f 7a 8a e1 5a 1b 53 3e e5 67 ca ea ea 64 c9 89 8a 75 67 db 0c 26 c1 5a 76 ef 8c 9b f5 82 3b 02 f8 85 4d a9 5b db 6c 68 fd a2 c5 b5 b5 20 db b4 8c ef 1b 2b e7 d1 32 a2 fc ad 85 3f e7 e9 1b cf 29 e9 a2 ba ab 85 6e 8b 67 0e 36 7d ad b0 b1 45 7c 2f 36 5e 79 04 d0 c8 c1 c6 a5 25 c3 94 0d 4e 2b cc db b0 e5 91 0d ae 47 f6 a0 36 af 0c 96 33 25 9d b7 49 b3 e9 95 5f 4b d6 29 e3 6f 4c 1f a2 b8 a9 fa 14 f1 8c fa d6 ab 93 6d 47 4b b0 94 81 f5 1b 00 52 80 02 8f 7a d4 a3 ca 03 1e 1e ce 60 45 89 4f d2 ed 66 31 22 5b 1f e4 c7 43 ed b3 9e f5 ac 02 7e 00 d0 bc db dd ee 96 ae 75 ad 6b 95 72 11 06 20 03 16 8c 78
                                                                                                                                                                                                                          Data Ascii: #|4-"8N({0@(LIHze3HzZS>gdug&Zv;M[lh +2?)ng6}E|/6^y%N+G63%I_K)oLmGKRz`EOf1"[C~ukr x
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC6098INData Raw: 61 f8 d5 49 7a a7 0c 56 20 5b 25 92 32 e9 3a 80 13 01 cd e0 51 97 c1 e1 57 da 0e 9c 34 ac c5 6d e5 99 28 63 aa 13 1c c3 49 98 bc 76 fe 7a 30 77 61 de 06 55 a0 b5 7f 8b a4 7e 60 2b 70 9b 4c db 25 3b b1 81 30 e1 5a 42 1b 08 08 dc 4f 9c d2 1f a5 6f 64 62 65 5f 95 fa a3 ec b7 bc e5 9f 12 86 1e 46 cd 6a 9a ad 7d 96 f3 da e2 b7 ea cf 25 6e ab 1b 8b 68 c3 61 17 ac 28 bc 45 de c6 4f c9 db 10 6a 3e 8f 5f b4 81 55 d9 23 9a ba 51 6b e5 db 74 81 6e f1 f4 1e 1c bc 36 f3 fa c5 ab ab ed 4b 5b be f2 89 36 83 76 93 c4 0d 71 ab 7f 36 6d 77 db 57 de a6 4e e5 9c 32 e6 a2 fe b3 e5 78 e3 7e ca c3 94 a6 b5 1b f1 4d c7 a4 ed 8f 28 bf 37 df 7b ed a2 69 bc 3a 7a 75 6e c9 67 cb f5 fa 2b da d0 2a 8f 31 da 6f fa df e2 3d 85 47 8b 77 54 de ac ff b3 fe cf fa 3f eb ff ac ff b3 fe 5b 9a
                                                                                                                                                                                                                          Data Ascii: aIzV [%2:QW4m(cIvz0waU~`+pL%;0ZBOodbe_Fj}%nha(EOj>_U#Qktn6K[6vq6mwWN2x~M(7{i:zung+*1o=GwT?[


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          45192.168.2.44979276.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:23 UTC378OUTGET /_next/static/chunks/webpack-5bbdbe8b4ad1350e.js HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC625INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598199
                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                          Content-Disposition: inline; filename="webpack-5bbdbe8b4ad1350e.js"
                                                                                                                                                                                                                          Content-Length: 3634
                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:24 GMT
                                                                                                                                                                                                                          Etag: "eb1a2a33793539e862b66a3d3117f6e2"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:24 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /_next/static/chunks/webpack-5bbdbe8b4ad1350e.js
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::zkwxw-1729880784021-d0b022473ae0
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC2372INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 6f 2c 75 2c 69 2c 63 2c 66 2c 61 3d 7b 7d 2c 6c 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 76 61 72 20 74 3d 6c 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 74 29 72 65 74 75 72 6e 20 74 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6e 3d 6c 5b 65 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 72 3d 21 30 3b 74 72 79 7b 61 5b 65 5d 28 6e 2c 6e 2e 65 78 70 6f 72 74 73 2c 64 29 2c 72 3d 21 31 7d 66 69 6e 61 6c 6c 79 7b 72 26 26 64 65 6c 65 74 65 20 6c 5b 65 5d 7d 72 65 74 75 72 6e 20 6e 2e 65 78 70 6f 72 74 73 7d 64 2e 6d 3d 61 2c 65 3d 5b 5d 2c 64 2e 4f 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 2c 6f 29 7b 69 66 28 6e 29 7b 6f 3d 6f 7c 7c
                                                                                                                                                                                                                          Data Ascii: !function(){"use strict";var e,t,n,r,o,u,i,c,f,a={},l={};function d(e){var t=l[e];if(void 0!==t)return t.exports;var n=l[e]={exports:{}},r=!0;try{a[e](n,n.exports,d),r=!1}finally{r&&delete l[e]}return n.exports}d.m=a,e=[],d.O=function(t,n,r,o){if(n){o=o||
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC930INData Raw: 54 61 67 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 2c 7b 76 61 6c 75 65 3a 22 4d 6f 64 75 6c 65 22 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 7d 2c 64 2e 74 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 75 26 26 28 75 3d 7b 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 7d 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 72 75 73 74 65 64 54 79 70 65 73 26 26 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 26 26
                                                                                                                                                                                                                          Data Ascii: Tag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},d.tt=function(){return void 0===u&&(u={createScriptURL:function(e){return e}},"undefined"!=typeof trustedTypes&&trustedTypes.createPolicy&&
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC332INData Raw: 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 6f 3d 74 5b 30 5d 2c 75 3d 74 5b 31 5d 2c 63 3d 74 5b 32 5d 2c 66 3d 30 3b 69 66 28 6f 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 30 21 3d 3d 69 5b 65 5d 7d 29 29 7b 66 6f 72 28 6e 20 69 6e 20 75 29 64 2e 6f 28 75 2c 6e 29 26 26 28 64 2e 6d 5b 6e 5d 3d 75 5b 6e 5d 29 3b 69 66 28 63 29 76 61 72 20 61 3d 63 28 64 29 7d 66 6f 72 28 65 26 26 65 28 74 29 3b 66 3c 6f 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 72 3d 6f 5b 66 5d 2c 64 2e 6f 28 69 2c 72 29 26 26 69 5b 72 5d 26 26 69 5b 72 5d 5b 30 5d 28 29 2c 69 5b 72 5d 3d 30 3b 72 65 74 75 72 6e 20 64 2e 4f 28 61 29 7d 2c 28 66 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b
                                                                                                                                                                                                                          Data Ascii: ction(e,t){var n,r,o=t[0],u=t[1],c=t[2],f=0;if(o.some(function(e){return 0!==i[e]})){for(n in u)d.o(u,n)&&(d.m[n]=u[n]);if(c)var a=c(d)}for(e&&e(t);f<o.length;f++)r=o[f],d.o(i,r)&&i[r]&&i[r][0](),i[r]=0;return d.O(a)},(f=self.webpackChunk_N_E=self.webpack


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          46192.168.2.44979376.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:23 UTC368OUTGET /Assets/Images/illustration-phone2.png HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC585INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598198
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="illustration-phone2.png"
                                                                                                                                                                                                                          Content-Length: 33003
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:24 GMT
                                                                                                                                                                                                                          Etag: "e21b9e03f3a7bf70b53cc70fbbdba501"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:25 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/illustration-phone2.png
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::659nn-1729880784036-7871a5ce2015
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 b9 00 00 01 d3 08 06 00 00 00 ba 3b 66 14 00 00 00 09 70 48 59 73 00 00 21 38 00 00 21 38 01 45 96 31 60 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 80 80 49 44 41 54 78 01 ed bd 07 60 5c 57 99 f7 fd 4c 51 ef cd 2a b6 e5 de 5b 5c e2 c4 29 4e b7 d3 13 48 42 80 00 49 16 02 bc 0b 79 93 2c b0 b0 cb b2 24 f0 ed 02 cb ee b7 c0 be bc df b2 2c 6d 61 93 b0 10 52 68 e9 bd d9 71 62 3b ee 45 2e b2 ac de eb 48 9a 99 fb 9d ff 73 75 e5 91 3c 92 46 b6 64 69 ae ff 3f b8 b1 34 73 e7 de 73 ef 5c 9d ff 79 da 39 1e 21 b1 e2 b1 2c 4b 3e f1 89 2f a5 36 37 f7 e6 f5 58 de 22 09 7b a6 8b 15 9e 6e de 9b 21 1e 99 65 59 9e 42 f3 7b 4e 58 ac 74 cb 0a a5 7a 44 92 3c 1e 5f a2 c7 eb
                                                                                                                                                                                                                          Data Ascii: PNGIHDR;fpHYs!8!8E1`sRGBgAMAaIDATx`\WLQ*[\)NHBIy,$,maRhqb;E.Hsu<Fdi?4ss\y9!,K>/67X"{n!eYB{NXtzD<_
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC970INData Raw: e5 ed cd 9b 75 bd b6 41 9f 90 9e ee 5a 69 6a 34 f1 b9 83 fb 8d 9b b2 f1 94 dd 93 10 b7 d9 8b 3e 27 b3 cc 46 ab 8d 10 42 ce 0e ce a8 c8 5d 7b ed 5f dd 13 e8 ed fa e6 9e ca dd c9 1f bd e1 a3 2a 70 c8 8a dc bc 65 4b 94 12 01 4b ba bb 2a a5 be 7e 8f ec df bf 4f 05 f0 54 b2 27 29 6e 84 10 72 f6 72 46 62 72 70 51 be b5 b9 65 43 67 a0 e3 b1 dd c7 77 a6 7e 70 e3 07 e4 82 95 17 e8 92 38 9b de d9 22 2d 2d ad 03 f6 77 12 4c 6a aa f7 18 0b ee e0 f0 4b e7 0c 03 62 6d 4b ce fd 27 8a 1b 21 84 9c a5 9c 11 4b ee 8d 4d cd eb ac 50 ef 4f 20 70 57 5c 78 85 0a 1c 66 31 79 67 cb bb 43 08 dc 21 39 5e b1 5b ca ca 0e 9e 52 82 49 56 ee 72 15 37 c6 dc 08 21 e4 ec 66 dc 2d b9 ab af be 7f 66 30 14 fa e3 be ea 3d 8b 57 2e 3f 47 ae bb e4 3a 2d 13 d8 f2 ee 7b 52 57 df 30 c0 05 69 59 41
                                                                                                                                                                                                                          Data Ascii: uAZij4>'FB]{_*peKK*~OT')nrrFbrpQeCgw~p8"--wLjKbmK'!KMPO pW\xf1ygC!9^[RIVr7!f-f0=W.?G:-{RW0iYA
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC4744INData Raw: 46 4b 63 ed 9b 12 e8 38 ae 56 1e 16 82 ce 2b bc 58 92 cd cf 3e 7f ba 9c 2d 8c 89 c8 5d 7b 6d d3 b9 ad 81 ce 4f 56 34 1d 93 07 ee ba 5f 92 12 93 64 df fe 03 27 4d d9 15 0a b6 99 38 5c 99 1c 3a 54 16 73 2d 1c 05 8e 9c 0d 04 7b db 24 d0 55 69 dc f8 fb a5 a6 e2 cf da 39 69 bc 8d 90 d3 a0 a3 b5 4c 37 c4 e8 42 e1 6e f1 9b f8 9d 95 bb d2 08 5d b1 79 2d 43 ce 06 4e 5b e4 ee ba eb c1 e4 e3 d5 8d ff 70 ac a1 bc e0 e2 35 17 49 69 71 a9 34 98 38 db fe 03 07 07 ec 87 19 4d da 8c fb e5 c8 91 83 ba f2 40 ac 60 16 13 0a 1c 71 3b e5 07 7f 21 d5 c7 fe 60 dc 93 ef 69 82 09 21 63 09 9e a9 aa 23 bf 93 ba e3 cf 48 76 de 2a 29 9c 7e 83 4e a2 71 36 70 ba 22 e7 a9 aa 6d be ad b9 b3 f9 32 7f b2 4f 36 5e b4 d1 58 68 41 d9 b3 67 ef 20 37 a5 25 dd 81 2a a9 ae 3a 2c b5 b5 b5 31 c7 e1
                                                                                                                                                                                                                          Data Ascii: FKc8V+X>-]{mOV4_d'M8\:Ts-{$Ui9iL7Bn]y-CN[p5Iiq48M@`q;!`i!c#Hv*)~Nq6p"m2O6^XhAg 7%*:,1
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC5930INData Raw: b9 12 8b cf 6b e7 a4 40 cb 4e 92 33 cb a2 c8 11 32 86 20 eb 32 af f0 62 5d b0 f6 d8 c1 5f 49 55 f9 e3 14 39 32 66 f8 fc a9 92 5b b0 4e 66 2d fc ac 2e a0 ec b6 32 81 e1 18 52 e4 60 c5 11 42 ce 1c 09 c6 75 94 3b e5 02 c9 c8 5e 22 33 16 7c ca b8 2e 77 49 6d e5 f3 52 75 f4 71 21 64 34 78 bc 09 e2 f3 a5 48 c9 8c 9b 8d 4b 7c 89 ce 64 92 5d 70 be ce bc 83 89 09 ce 26 46 bb a6 26 21 64 9c 40 c1 38 aa 7a 12 93 f2 74 22 e7 84 84 ac 7e 17 13 56 82 0f f6 b4 e8 2a e3 bd c6 95 19 0a b6 4b 30 d8 25 c1 de d6 93 13 c3 c8 59 03 9e 19 7f 42 a6 f8 4d ac 0d 73 4d 62 ee 49 ac e8 8d 32 15 ac ef 88 02 6f ac 09 89 df b1 d8 e8 d9 08 45 8e 90 49 08 3a ae f4 ac 4c 5d 59 1c 6e cc 8e d6 7d d2 d9 5e 2e 4d 75 9b cd bf 87 74 0e cc ee 40 bd 8a 1d 45 ee 2c c6 88 1c 62 ba 18 0c 25 27 17 ea
                                                                                                                                                                                                                          Data Ascii: k@N32 2b]_IU92f[Nf-.2R`Bu;^"3|.wImRuq!d4xHK|d]p&F&!d@8zt"~V*K0%YBMsMbI2oEI:L]Yn}^.Mut@E,b%'
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC7116INData Raw: 6e 04 17 d7 ee 94 31 38 60 22 6c c4 d0 f0 9d a0 48 1e 59 79 b0 24 e0 6e 45 dc 11 d6 09 ac d5 9a 7a 19 16 b8 6f 71 0f f6 99 cf 64 66 9c 58 96 08 df 77 47 07 0a a6 c3 7a 1d 91 40 90 71 4f 71 ff aa 22 b2 44 11 4f 84 f5 82 f7 70 2d ce 7b c8 2a 6c 34 6e d0 77 df 0f 6b b1 3b 32 3a bb ba 6d ab 75 c5 92 44 4d b4 b1 fa ee 25 dc 76 ce 3d 7d d8 08 00 2c 7d 67 81 5e d4 a0 21 ee e9 dc 53 58 c8 b8 66 9c 0f f7 ad b9 6f f0 f4 e2 6b 21 d9 be 2b ac de 04 c4 61 03 11 c9 24 88 0b ef 3f 64 f5 2f 45 e4 00 77 ec a6 6d a2 d9 bf 78 18 60 81 a5 26 5b 31 59 c5 0e 68 0b 3e 8f 89 ac 51 3a 92 86 c9 cc 2d 5b 04 ed 1a b9 f0 80 3a 39 c4 1f b7 ee 0a 69 19 06 ac 39 94 33 d8 cf 8d 9d 69 bb 65 ab 2d 88 b5 7d a2 f8 eb 27 83 5a 2c df d5 97 4d 8b b2 15 08 34 be 8f 83 87 2d 16 8c 93 09 c3 15 22
                                                                                                                                                                                                                          Data Ascii: n18`"lHYy$nEzoqdfXwGz@qOq"DOp-{*l4nwk;2:muDM%v=},}g^!SXfok!+a$?d/Ewmx`&[1Yh>Q:-[:9i93ie-}'Z,M4-"
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC8302INData Raw: 32 88 1c 62 1e 4e dd 07 3b 0e 32 d9 39 db d6 97 23 e4 4c e1 ca b9 2b b9 64 0b 21 84 10 c0 e1 23 21 84 10 d7 42 91 23 84 10 e2 5a 28 72 84 10 42 5c 0b 45 8e 10 42 88 6b a1 c8 11 42 08 71 2d 14 39 42 08 21 ae 25 06 91 e3 14 43 84 10 42 e2 93 11 44 8e 02 47 08 21 24 7e a1 bb 92 10 42 88 6b 19 56 e4 74 d9 0f 21 84 10 42 e2 13 5a 72 84 10 42 5c 0b 45 8e 10 42 88 6b a1 c8 11 42 08 71 2d 14 39 42 08 21 ae 85 22 47 08 21 c4 b5 50 e4 08 21 84 b8 16 8a 1c 21 84 10 d7 e2 bf f9 e6 af 5c ea f5 fb 17 f8 fd 7e 4f 4e 56 5a 77 6a ea 4f 5e db bd 57 08 21 84 90 b8 c7 5f 58 34 e5 99 92 92 e2 44 af d7 2b 3e 9f 4f 3a 3a 3a 0e 27 26 24 74 0b 21 84 10 12 e7 f8 9b 9b 77 24 1e 3b f6 bc 58 96 25 09 fe 04 99 5e ba 7a 56 52 72 52 50 08 21 84 90 38 c7 5f 5f 5f 6e 04 ae 57 a7 f0 ea e9
                                                                                                                                                                                                                          Data Ascii: 2bN;29#L+d!#!B#Z(rB\EBkBq-9B!%CBDG!$~BkVt!BZrB\EBkBq-9B!"G!P!!\~ONVZwjO^W!_X4D+>O:::'&$t!w$;X%^zVRrRP!8___nW
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC3569INData Raw: e8 af 8c c9 11 42 08 89 4f 06 65 57 d2 92 23 84 10 e2 1e 46 9c f1 84 10 42 08 89 57 fc 03 7e b3 fa ff 33 2e 04 02 01 21 84 10 42 ce 14 03 45 ee a4 18 dc d8 c6 e3 7a 7a 7a 84 10 42 08 39 53 f8 87 7f 7b 6c ad ba cc cc 4c 21 84 10 42 ce 14 31 cc 78 42 08 21 84 c4 27 c3 ce 78 c2 f2 01 42 08 21 f1 0c 2d 39 42 08 21 ae 25 ca 2a 04 84 10 42 88 3b 60 9d 1c 21 84 10 d7 12 c3 ca e0 84 10 42 48 7c 32 42 e2 09 21 84 10 12 bf 0c 8c c9 79 68 ca 11 42 08 71 0f 03 63 72 b4 e4 08 21 84 b8 88 28 eb c9 51 e9 08 21 84 b8 83 28 75 72 74 59 12 42 08 71 07 2c 06 27 84 10 e2 5a 28 72 84 10 42 5c 0b 67 3c 21 84 10 e2 5a 06 66 57 52 ed 08 21 84 b8 88 28 96 1c b3 2b 09 21 84 b8 03 d6 c9 11 42 08 71 2d 51 2c 39 fa 2c 09 21 84 b8 03 66 57 12 42 08 71 2d 83 56 21 a0 15 47 08 21 c4 3d
                                                                                                                                                                                                                          Data Ascii: BOeW#FBW~3.!BEzzzB9S{lL!B1xB!'xB!-9B!%*B;`!BH|2B!yhBqcr!(Q!(urtYBq,'Z(rB\g<!ZfWR!(+!Bq-Q,9,!fWBq-V!G!=


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          47192.168.2.44979476.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC607OUTGET /Assets/Images/illustration-summarize-mobile2.png HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://wave.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC608INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598198
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="illustration-summarize-mobile2.png"
                                                                                                                                                                                                                          Content-Length: 234396
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:24 GMT
                                                                                                                                                                                                                          Etag: "68cc2b0c3e2181a098f87e4bc006473b"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:26 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/illustration-summarize-mobile2.png
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::zmn2r-1729880784382-07d27e989354
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 0c 00 00 03 73 08 06 00 00 00 2d 30 8a ec 00 00 00 09 70 48 59 73 00 00 21 38 00 00 21 38 01 45 96 31 60 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 03 93 31 49 44 41 54 78 01 ec dd 07 9c 24 45 f9 37 f0 67 c2 e6 7c 39 df 71 dc 1d 17 88 77 e4 9c b3 04 f1 14 10 24 29 a0 04 51 51 ff 18 0f 13 46 44 50 44 0c 88 22 4a 10 10 01 51 50 51 92 e4 74 07 07 97 c3 5e da 9c 77 27 f5 db bf 3a 7a df de de ea 9e 9e d9 9e dd 9d dd df 97 cf 72 bb 13 7a 7a 7a aa 7b aa 9e 7a aa 4a 84 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 28 9d 90 10 51 be 33 cf 63 43 2e bd f4 b2 e8 a6 4d 93 4b 0a 0a 9a 4b 5a 63 a1 92 a2 68 b8 ca 48 a6 c6 46 44 2a 53 21 a9 30 1f 56 16 92 50 a9 48 aa c8
                                                                                                                                                                                                                          Data Ascii: PNGIHDRs-0pHYs!8!8E1`sRGBgAMAa1IDATx$E7g|9qw$)QQFDPD"JQPQt^w':zrzzz{zJ(Q3cC.MKKZchHFD*S!0VPH
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC947INData Raw: 25 e6 36 0a 54 e0 21 9b e6 09 5e 1b 2b 2e 4c 9e 34 49 05 0f 2a 2b 2b 7a 57 5d e8 8e 75 cb ca b5 2b e5 89 e7 9e 90 d6 96 36 99 58 31 59 6a 2a aa 3b a3 a1 82 bf 87 43 a9 ef 4d 9b d6 c5 c0 01 91 07 06 0c 88 32 74 cc 31 57 8c 8d 16 16 5c 62 7e bd 5f d3 d1 dd 3e 79 53 e3 46 31 22 29 39 64 f1 c1 72 d8 92 c3 7a e7 26 30 03 09 6a c8 c1 86 0d 9b a4 76 cb 56 d5 70 cf bc 81 6e a8 4c 81 64 02 ab 22 b4 ed fc 89 77 9a c1 80 4e b3 22 d1 63 06 22 ba a5 b3 b3 53 fd 8b 1f 2b 38 80 80 80 7d 78 03 03 03 44 44 44 34 98 9c c1 04 04 12 10 34 c0 12 8a 58 15 01 13 1b e2 07 bf 17 16 16 9b f7 21 78 50 6a 06 14 2a 24 5a 50 a5 02 0a 22 91 4c 5f 56 bd 4e 4d 4d b5 4c 9f 36 4d a6 4c 9e d4 3b 59 22 ea 45 ab 37 ae 96 7f 98 81 83 8d 9b 37 ca d4 9a 69 32 b1 7a 62 67 c8 88 3c 62 a4 c2 df 3f
                                                                                                                                                                                                                          Data Ascii: %6T!^+.L4I*++zW]u+6X1Yj*;CM2t1W\b~_>ySF1")9drz&0jvVpnLd"wN"c"S+8}xDDD44X!xPj*$ZP"L_VNMML6ML;Y"E77i2zbg<b?
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC4744INData Raw: 58 34 ce 3c b7 ab d4 ea 0c 7e b6 53 5a 52 22 33 cd a0 01 7e 8a 0a 77 2e 75 d9 d4 da 24 4f 3e ff a4 bc f0 fa 8b 32 a1 62 a2 4c a9 99 da 15 89 46 fe 1c 31 a2 37 3c f6 d8 0f df 31 9f c7 0b 06 8d 4a 0c 18 10 d9 ec cc 2a 68 dd 23 9e 30 be db 9d ec 3a 7e fd 8e 75 e1 98 d1 23 a7 1e 75 aa 2c 59 b8 d8 fc 52 29 52 15 4c 2c 8d 88 8c 82 da 2d 5b fc 55 38 8d a4 c4 e3 c8 22 d8 6e 06 0a 1a cc e7 b7 98 41 86 06 69 6e 6e 36 83 06 5d ec ed 22 1a 21 50 99 c5 ba e0 80 20 20 0d 2f b8 5e a3 b1 81 a0 41 7d 7d bd ba fe 32 68 40 94 7f ac e0 5f 65 65 a5 0a 1e 54 57 d7 98 e7 76 8d 19 38 18 af 7e b0 94 a3 1f 95 66 d0 61 ce 9c 5d 65 ea 94 c9 2a 2b 0c f5 b1 0d 5b 37 c8 23 4f 3d 2a eb 37 6d 90 39 13 e6 48 75 45 cd c6 90 84 6f ac 2c db fc f3 fb ee bb 2f 26 44 a3 0c 03 06 44 3b 85 8e 3c
                                                                                                                                                                                                                          Data Ascii: X4<~SZR"3~w.u$O>2bLF17<1J*h#0:~u#u,YR)RL,-[U8"nAinn6]"!P /^A}}2h@_eeTWv8~fa]e*+[7#O=*7m9HuEo,/&DD;<
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC5930INData Raw: 33 b7 73 5f f7 38 b7 fd f1 3a 9e 6e 3d f6 7e ca a0 9f 32 92 4d 19 74 3b 6e 6e af a9 bb cf eb 71 b9 84 79 0d da db db cc ba 68 48 0a a2 f1 9d 99 06 e1 fe 41 83 ce ae 2e 95 95 30 71 c2 04 29 2d 29 95 39 33 e7 ca ba da b5 b2 b6 76 5d 78 6c c5 d8 3d 2b 43 89 f8 bc b9 fb bd b0 7a f5 8b 23 6f ed 6e 1a 31 18 30 a0 bc 74 ca 29 9f 9c 9d 32 a2 f7 d5 36 6e 9e b3 a5 a5 56 cd 59 60 0f 16 60 ce 02 5d 10 c0 40 66 41 d7 26 33 e2 bb 46 56 af 5e 2d f5 f5 f5 43 32 b9 a1 db 97 b2 ee 31 ce db bc 7e bc 9e ef e7 6f af 4a b7 db ed 5e 95 0e 48 57 e1 f7 73 0c bc 2a f3 6e 15 2f bf db 77 3e df ad f2 a4 bb cf ad 02 99 ae 82 e4 56 49 72 be 9e 73 ff 9d c7 c3 ed 7d bb ed 83 db 6b b9 f1 53 66 d2 1d 3f 67 b9 72 db 07 7b e5 51 57 c6 bc 82 0a ba e3 e9 f5 58 b7 7d 00 af a0 88 df 6d ba 6d 5f
                                                                                                                                                                                                                          Data Ascii: 3s_8:n=~2Mt;nnqyhHA.0q)-)93v]xl=+Cz#on10t)26nVY``]@fA&3FV^-C21~oJ^HWs*n/w>VIrs}kSf?gr{QWX}mm_
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC7116INData Raw: e3 df f9 78 af b9 0c 88 88 88 88 68 f0 78 65 17 f8 69 ec 3b eb 75 ba e1 a8 41 42 07 18 96 5a ec ec d8 2c c9 64 77 bf fb 5b db da d4 30 5d d4 83 17 cd 5d 24 0b e7 2c 90 8d 0d 1b 42 e6 6e 5d 78 f2 c9 57 4f 15 a2 1c 63 c0 80 86 4c 69 69 cb 82 54 2a 79 ee fa ba 75 a1 c5 0b 17 cb b4 89 d3 d4 45 79 c3 86 8d e6 c5 b3 ff 05 53 4d 74 d8 b1 55 b6 6d db aa 9d 08 31 08 6e 5f 0a 6e 99 04 ba 2f 12 af 65 11 19 50 20 22 22 22 ca 2d dd 8a 09 f6 db bd 96 6c d4 05 1c 74 59 a6 41 ee 6b 63 63 a3 34 35 d5 49 ac 7b 8b 38 b3 0c 70 ff ba 75 eb a5 27 16 93 e2 c2 62 39 f1 d0 13 a5 23 de 21 ad 5d 6d 93 92 46 e4 12 2c 4d 2e 44 39 c4 02 46 43 02 29 54 49 31 2e 69 ea 6c 1a 13 4b f6 c8 c9 87 9f 28 b8 36 ef cc 2e d8 a4 79 7c 42 3a 3b 37 48 5d dd 0e 69 69 69 09 fc 82 9d 6e 52 42 e7 2c bb
                                                                                                                                                                                                                          Data Ascii: xhxei;uABZ,dw[0]]$,Bn]xWOcLiiT*yuEySMtUm1n_n/eP """-ltYAkcc45I{8pu'b9#!]mF,M.D9FC)TI1.ilK(6.y|B:;7H]iiinRB,
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC8302INData Raw: fd 83 61 79 c8 a8 00 ec 1b 7a f9 af bf fe fa 9c 7f 2f 61 98 07 be 5f 11 88 3f f9 e4 93 d5 77 b2 15 8c c7 cf 50 41 00 05 fb 84 15 8f 70 7c 90 39 38 52 83 f9 f6 8e 2c dd ef d9 6e 53 65 18 18 38 66 3b e7 2b b0 ec 9c bb 62 e7 b1 ac aa a8 96 58 02 75 f0 d0 78 b3 bc 21 3a 16 4c a5 9b 46 15 06 0c 28 70 86 91 1c 1b 4f c6 a4 bc 0c e3 12 c3 6a 1c 15 7a 91 fb 3d 2e 15 57 01 83 20 c6 0e ba 55 26 98 5d 30 78 ac 71 a1 41 61 e3 9e 88 68 e4 da 99 4e 9d ea 13 64 b6 7a 4d 2d f8 0e b7 52 ab 9d cf b5 43 1d c3 99 65 e0 7c 8c 9f d7 cb 05 ec ff dd 77 df ad 7a d2 bf f0 85 2f a8 6c 3c fc 8d c9 7a fd cc eb 13 04 0c 45 c0 31 44 b6 df f1 c7 1f af 56 09 c2 1c 0f c8 de c3 b1 1b 8c 65 89 51 4f c3 b1 c7 3c 13 18 aa 31 79 f2 64 35 04 05 df f5 58 62 12 d9 07 23 99 bd 9e 6a ef d4 ca b6 9e
                                                                                                                                                                                                                          Data Ascii: ayz/a_?wPAp|98R,nSe8f;+bXux!:LF(pOjz=.W U&]0xqAahNdzM-RCe|wz/l<zE1DVeQO<1yd5Xb#j
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC6676INData Raw: 6d 1d 12 ea 8e a9 09 08 87 42 c8 30 24 b4 01 c3 90 42 62 8c ad 92 d1 d9 84 66 d8 80 06 86 01 03 a2 41 b6 db 6e bb a9 9e eb c1 94 49 26 c7 48 cd fa 40 70 a4 b6 b6 56 28 18 0f 3e f8 a0 9a 03 c3 ee ac b3 ce 52 59 2b b8 cf 82 79 4a 30 b1 e6 c1 07 1f ac 96 a5 cc 05 34 04 9d 81 32 22 0b 82 02 bf fd ed 6f fb dd fe f9 cf 7f 5e 0d 53 78 f9 e5 97 7b 6f c3 2a 0a b8 2d 9f 03 06 a3 05 ae 2d f6 79 4b 68 98 a9 28 16 63 ce 64 91 7f bd 23 b2 ad 45 64 e2 d0 74 44 84 9a cd 80 c5 7a f3 bb 7f cc 58 49 8d af 61 db 99 28 0b 0c 18 10 e5 39 34 82 31 f1 1c ac 5b b7 ae 5f d6 00 52 b5 9f 78 e2 09 19 3f be ff fa c7 ba de 99 8e 8e 0e 79 fc f1 c7 7b 27 3b 44 af f1 21 87 1c a2 4d d1 45 23 6d f9 f2 e5 aa c2 fd f6 db 6f ab 9e 5e 2c 25 89 d4 7d 2c c3 38 7d fa 74 d9 6f bf fd d4 70 88 4c e7
                                                                                                                                                                                                                          Data Ascii: mB0$BbfAnI&H@pV(>RY+yJ042"o^Sx{o*--yKh(cd#EdtDzXIa(941[_Rx?y{';D!ME#mo^,%},8}topL
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC10674INData Raw: a9 f0 ba f5 ee 37 6f de 9c f5 31 c7 92 72 9f fe f4 a7 c5 2f 54 da d1 00 cb b4 27 d1 0f 7c 76 68 80 5d 79 e5 95 79 95 6a 8c cf cd d9 fb 8a b4 6a 64 91 b8 4d a8 87 e3 87 71 f5 5e 63 b7 33 85 de 58 e7 b2 81 08 22 61 d9 43 e7 90 15 04 10 b0 84 1d 86 cc a0 4c 7c f3 9b df ec d3 d8 43 60 29 dd 5c 14 f9 00 e7 d7 e3 8f 3f 9e 93 4c 0e ab bc 62 f2 be 91 32 09 df e4 c9 93 fb dd 86 40 00 26 43 f4 9a 4c 16 e5 19 8d fa 74 90 d5 e2 cc f6 40 96 01 82 aa ce 32 8a d7 bb ec b2 cb d4 e4 92 b8 76 61 4e 0e 67 19 c5 7e 31 60 30 72 25 e6 4c 95 d4 0f 2f 94 c8 43 bb 49 f8 97 8f 8a fc e4 1e 89 be f0 a6 84 cf 3d 4e 8c c9 35 12 b9 fb 29 91 07 9f 96 14 32 51 2e 38 55 12 97 9e 24 c9 45 33 b2 9a 28 91 88 32 c3 80 01 11 f9 82 86 3b 7a a8 ed a9 cd 68 bc a2 07 3d 5d 25 0e e3 55 91 2a 6c 87
                                                                                                                                                                                                                          Data Ascii: 7o1r/T'|vh]yyjjdMq^c3X"aCL|C`)\?Lb2@&CLt@2vaNg~1`0r%L/CI=N5)2Q.8U$E3(2;zh=]%U*l
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC11860INData Raw: 20 d0 b1 d7 1a 8f ee 9c 29 cf 31 83 be 27 7f 17 17 8a 2b 7f d5 3e e6 83 82 fb 38 3b be 9d 22 87 3c 86 db 01 66 5b f9 13 42 dd bd e5 2d 6f b1 8a 3c 1f 1c c6 9d 7d f6 d9 e6 ad 6f 7d 6b f4 b9 58 f9 56 cd 37 65 1d 2a ca 62 db 4a 66 8b 50 80 a5 1e dc 96 a8 32 18 c3 a8 af 70 5c f2 b7 15 d1 a6 28 53 bf ed 20 7c 56 f1 4d 81 03 cd f0 88 50 4e 66 70 56 4a b3 0d db 57 18 b7 42 9f 03 8c 59 ed ca 06 18 9f 62 5b 81 56 b5 c2 c0 41 3d f1 7e 41 c1 89 12 84 7c d2 cf 69 e7 38 d8 0d fb 3b ed 14 ab 04 29 0c 84 10 a2 7b a4 30 10 b3 8e fc 18 ac 3e 20 88 a1 30 08 05 05 b6 08 70 76 b7 13 40 30 e9 c5 61 d5 cf 7e f6 33 bb 15 c1 07 d3 f0 8f 7c e4 23 76 b5 a8 8a 13 b1 22 58 39 3d f3 cc 33 5b 26 fe 9f fc e4 27 ad 97 fc 2a c2 a6 c3 ed 91 0d cd e7 99 24 fb 9e d3 99 ac 62 dd 10 2a 0c d8
                                                                                                                                                                                                                          Data Ascii: )1'+>8;"<f[B-o<}o}kXV7e*bJfP2p\(S |VMPNfpVJWBYb[VA=~A|i8;){0> 0pv@0a~3|#v"X9=3[&'*$b*
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC10234INData Raw: a1 f5 9e fb 6a e6 ac 1f 0e 99 af 7d 77 d0 5a b6 1c b4 cf f8 ac 6e 05 ba 37 1b 13 2e bc b4 df ec b1 d3 c4 2a 55 18 ac 9d e5 f5 5d 6f 5c 69 56 8e d6 bf cf 35 b7 67 e3 f2 c7 bf 38 6c 15 37 7f f9 fa 95 66 a3 4c 61 d0 3f 60 17 2f cd 6f ae ee 37 5f cf da c2 57 be 33 64 de f2 f2 11 33 34 a4 b1 51 08 31 1f d1 be 51 31 73 a4 30 10 bd 23 ed 5c 5b 99 ac e6 1b e0 57 64 42 c7 8d b7 d6 ac 0f 83 bd 76 9d b4 8e 0f 11 3a ae bf 65 c0 ec b4 ed a4 b9 f4 77 03 e6 ec 1f 0c 9a 27 9f 99 2e 07 14 ea 4c d2 0f da 67 c2 ee 8d 5e 5c 22 a4 e3 43 e0 c0 bd c6 cd 6f ae ec 37 0f 66 e1 de f3 40 ad 23 85 01 2b 78 e7 5d 30 68 ad 1a 4e 3f 61 d4 1c 73 e8 98 71 0a 7d bc bf ef b2 fd 84 f9 ea b9 43 99 32 62 c0 6c bb e5 80 75 b8 18 82 ee 83 fc a1 f0 60 05 30 49 e2 7e 0d d8 93 3d 3e c9 bd 99 70 96
                                                                                                                                                                                                                          Data Ascii: j}wZn7.*U]o\iV5g8l7fLa?`/o7_W3d34Q1Q1s0#\[WdBv:ew'.Lg^\"Co7f@#+x]0hN?asq}C2blu`0I~=>p


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          48192.168.2.44979776.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC379OUTGET /_next/static/chunks/main-app-f73cdb3bce740b12.js HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC626INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598199
                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                          Content-Disposition: inline; filename="main-app-f73cdb3bce740b12.js"
                                                                                                                                                                                                                          Content-Length: 462
                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:24 GMT
                                                                                                                                                                                                                          Etag: "8eedc9e8ab2a40373eb62a03672a39d1"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:24 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /_next/static/chunks/main-app-f73cdb3bce740b12.js
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::hssft-1729880784379-a2817100ab47
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC462INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 34 34 5d 2c 7b 38 33 39 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 35 37 35 31 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 36 35 31 33 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 36 31 33 30 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 39 32 37 35 2c
                                                                                                                                                                                                                          Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[744],{8391:function(e,n,t){Promise.resolve().then(t.t.bind(t,5751,23)),Promise.resolve().then(t.t.bind(t,6513,23)),Promise.resolve().then(t.t.bind(t,6130,23)),Promise.resolve().then(t.t.bind(t,9275,


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          49192.168.2.44979676.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC373OUTGET /_next/static/chunks/30-1dc6ff9d16bf2a7c.js HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC616INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598199
                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                          Content-Disposition: inline; filename="30-1dc6ff9d16bf2a7c.js"
                                                                                                                                                                                                                          Content-Length: 33488
                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:24 GMT
                                                                                                                                                                                                                          Etag: "f68259a5ca7625fbb819457caec7afa7"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:24 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /_next/static/chunks/30-1dc6ff9d16bf2a7c.js
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::66gcv-1729880784378-56fcde675c24
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC2372INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 30 5d 2c 7b 38 34 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 61 64 64 4c 6f 63 61 6c 65 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 2c 6e 28 38 31 35 37 29 3b 6c 65 74 20 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72
                                                                                                                                                                                                                          Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[30],{844:function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"addLocale",{enumerable:!0,get:function(){return r}}),n(8157);let r=function(e){for(var
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC939INData Raw: 65 74 65 3a 50 2c 73 65 74 53 68 6f 77 41 6c 74 54 65 78 74 3a 6a 2c 73 69 7a 65 73 49 6e 70 75 74 3a 77 2c 6f 6e 4c 6f 61 64 3a 4f 2c 6f 6e 45 72 72 6f 72 3a 53 2c 2e 2e 2e 78 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 69 2e 6a 73 78 29 28 22 69 6d 67 22 2c 7b 2e 2e 2e 78 2c 2e 2e 2e 67 28 64 29 2c 6c 6f 61 64 69 6e 67 3a 68 2c 77 69 64 74 68 3a 75 2c 68 65 69 67 68 74 3a 6c 2c 64 65 63 6f 64 69 6e 67 3a 73 2c 22 64 61 74 61 2d 6e 69 6d 67 22 3a 62 3f 22 66 69 6c 6c 22 3a 22 31 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 63 2c 73 74 79 6c 65 3a 66 2c 73 69 7a 65 73 3a 6f 2c 73 72 63 53 65 74 3a 72 2c 73 72 63 3a 6e 2c 72 65 66 3a 28 30 2c 61 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 65 3d 3e 7b 74 26 26 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74
                                                                                                                                                                                                                          Data Ascii: ete:P,setShowAltText:j,sizesInput:w,onLoad:O,onError:S,...x}=e;return(0,i.jsx)("img",{...x,...g(d),loading:h,width:u,height:l,decoding:s,"data-nimg":b?"fill":"1",className:c,style:f,sizes:o,srcSet:r,src:n,ref:(0,a.useCallback)(e=>{t&&("function"==typeof t
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC4744INData Raw: 6f 6e 66 69 67 43 6f 6e 74 65 78 74 29 2c 6f 3d 28 30 2c 61 2e 75 73 65 4d 65 6d 6f 29 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 68 7c 7c 72 7c 7c 63 2e 69 6d 61 67 65 43 6f 6e 66 69 67 44 65 66 61 75 6c 74 2c 74 3d 5b 2e 2e 2e 65 2e 64 65 76 69 63 65 53 69 7a 65 73 2c 2e 2e 2e 65 2e 69 6d 61 67 65 53 69 7a 65 73 5d 2e 73 6f 72 74 28 28 65 2c 74 29 3d 3e 65 2d 74 29 2c 6e 3d 65 2e 64 65 76 69 63 65 53 69 7a 65 73 2e 73 6f 72 74 28 28 65 2c 74 29 3d 3e 65 2d 74 29 3b 72 65 74 75 72 6e 7b 2e 2e 2e 65 2c 61 6c 6c 53 69 7a 65 73 3a 74 2c 64 65 76 69 63 65 53 69 7a 65 73 3a 6e 7d 7d 2c 5b 72 5d 29 2c 7b 6f 6e 4c 6f 61 64 3a 6c 2c 6f 6e 4c 6f 61 64 69 6e 67 43 6f 6d 70 6c 65 74 65 3a 75 7d 3d 65 2c 6d 3d 28 30 2c 61 2e 75 73 65 52 65 66 29 28 6c 29 3b 28 30 2c 61 2e
                                                                                                                                                                                                                          Data Ascii: onfigContext),o=(0,a.useMemo)(()=>{let e=h||r||c.imageConfigDefault,t=[...e.deviceSizes,...e.imageSizes].sort((e,t)=>e-t),n=e.deviceSizes.sort((e,t)=>e-t);return{...e,allSizes:t,deviceSizes:n}},[r]),{onLoad:l,onLoadingComplete:u}=e,m=(0,a.useRef)(l);(0,a.
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC5930INData Raw: 6e 64 28 77 69 6e 64 6f 77 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 44 61 74 65 2e 6e 6f 77 28 29 3b 72 65 74 75 72 6e 20 73 65 6c 66 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 28 7b 64 69 64 54 69 6d 65 6f 75 74 3a 21 31 2c 74 69 6d 65 52 65 6d 61 69 6e 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 6d 61 78 28 30 2c 35 30 2d 28 44 61 74 65 2e 6e 6f 77 28 29 2d 74 29 29 7d 7d 29 7d 2c 31 29 7d 2c 72 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2e 63 61 6e 63 65 6c 49 64 6c 65 43 61 6c 6c 62 61 63 6b 26 26 73 65 6c 66 2e 63 61 6e 63 65 6c 49 64 6c 65 43 61 6c 6c 62 61 63 6b 2e 62 69 6e 64 28 77 69 6e 64 6f 77 29 7c 7c 66 75
                                                                                                                                                                                                                          Data Ascii: nd(window)||function(e){let t=Date.now();return self.setTimeout(function(){e({didTimeout:!1,timeRemaining:function(){return Math.max(0,50-(Date.now()-t))}})},1)},r="undefined"!=typeof self&&self.cancelIdleCallback&&self.cancelIdleCallback.bind(window)||fu
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC7116INData Raw: 2e 20 49 74 20 6d 75 73 74 20 69 6e 63 6c 75 64 65 20 73 72 63 2e 20 52 65 63 65 69 76 65 64 20 22 2b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 29 3b 69 66 28 21 65 2e 68 65 69 67 68 74 7c 7c 21 65 2e 77 69 64 74 68 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 41 6e 20 6f 62 6a 65 63 74 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 62 65 20 70 61 73 73 65 64 20 74 6f 20 74 68 65 20 69 6d 61 67 65 20 63 6f 6d 70 6f 6e 65 6e 74 20 73 72 63 20 70 61 72 61 6d 65 74 65 72 20 69 66 20 69 74 20 63 6f 6d 65 73 20 66 72 6f 6d 20 61 20 73 74 61 74 69 63 20 69 6d 61 67 65 20 69 6d 70 6f 72 74 2e 20 49 74 20 6d 75 73 74 20 69 6e 63 6c 75 64 65 20 68 65 69 67 68 74 20 61 6e 64 20 77 69 64 74 68 2e 20 52 65 63 65 69 76 65 64 20 22 2b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69
                                                                                                                                                                                                                          Data Ascii: . It must include src. Received "+JSON.stringify(e));if(!e.height||!e.width)throw Error("An object should only be passed to the image component src parameter if it comes from a static image import. It must include height and width. Received "+JSON.stringi
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC8302INData Raw: 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 29 2e 72 65 70 6c 61 63 65 28 2f 25 33 41 2f 69 2c 22 3a 22 29 2b 22 40 22 3a 22 22 2c 65 2e 68 6f 73 74 3f 73 3d 74 2b 65 2e 68 6f 73 74 3a 6e 26 26 28 73 3d 74 2b 28 7e 6e 2e 69 6e 64 65 78 4f 66 28 22 3a 22 29 3f 22 5b 22 2b 6e 2b 22 5d 22 3a 6e 29 2c 65 2e 70 6f 72 74 26 26 28 73 2b 3d 22 3a 22 2b 65 2e 70 6f 72 74 29 29 2c 75 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 75 26 26 28 75 3d 53 74 72 69 6e 67 28 72 2e 75 72 6c 51 75 65 72 79 54 6f 53 65 61 72 63 68 50 61 72 61 6d 73 28 75 29 29 29 3b 6c 65 74 20 63 3d 65 2e 73 65 61 72 63 68 7c 7c 75 26 26 22 3f 22 2b 75 7c 7c 22 22 3b 72 65 74 75 72 6e 20 69 26 26 21 69 2e 65 6e 64 73 57 69 74 68 28 22 3a 22 29 26 26 28 69 2b 3d 22 3a 22
                                                                                                                                                                                                                          Data Ascii: codeURIComponent(t).replace(/%3A/i,":")+"@":"",e.host?s=t+e.host:n&&(s=t+(~n.indexOf(":")?"["+n+"]":n),e.port&&(s+=":"+e.port)),u&&"object"==typeof u&&(u=String(r.urlQueryToSearchParams(u)));let c=e.search||u&&"?"+u||"";return i&&!i.endsWith(":")&&(i+=":"
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC4085INData Raw: 4e 61 6d 65 29 74 68 72 6f 77 20 45 72 72 6f 72 28 27 59 6f 75 20 63 61 6e 6e 6f 74 20 75 73 65 20 62 6f 74 68 20 61 6e 20 72 65 71 75 69 72 65 64 20 61 6e 64 20 6f 70 74 69 6f 6e 61 6c 20 63 61 74 63 68 2d 61 6c 6c 20 72 6f 75 74 65 20 61 74 20 74 68 65 20 73 61 6d 65 20 6c 65 76 65 6c 20 28 22 5b 2e 2e 2e 27 2b 74 68 69 73 2e 72 65 73 74 53 6c 75 67 4e 61 6d 65 2b 27 5d 22 20 61 6e 64 20 22 27 2b 65 5b 30 5d 2b 27 22 20 29 2e 27 29 3b 69 28 74 68 69 73 2e 6f 70 74 69 6f 6e 61 6c 52 65 73 74 53 6c 75 67 4e 61 6d 65 2c 6e 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 61 6c 52 65 73 74 53 6c 75 67 4e 61 6d 65 3d 6e 2c 6f 3d 22 5b 5b 2e 2e 2e 5d 5d 22 7d 65 6c 73 65 7b 69 66 28 6e 75 6c 6c 21 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 61 6c 52 65 73 74 53 6c 75 67 4e 61
                                                                                                                                                                                                                          Data Ascii: Name)throw Error('You cannot use both an required and optional catch-all route at the same level ("[...'+this.restSlugName+']" and "'+e[0]+'" ).');i(this.optionalRestSlugName,n),this.optionalRestSlugName=n,o="[[...]]"}else{if(null!=this.optionalRestSlugNa


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          50192.168.2.44980176.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC768OUTGET /Assets/Images/illustration-share2.png HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://wave.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC586INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598198
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="illustration-share2.png"
                                                                                                                                                                                                                          Content-Length: 110609
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:24 GMT
                                                                                                                                                                                                                          Etag: "3c9b04e506c46fd3120e4032465b3e4b"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:26 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/illustration-share2.png
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::vb8bn-1729880784383-5433266cef5f
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 3f 00 00 01 fe 08 06 00 00 00 b2 7e b0 7b 00 00 00 09 70 48 59 73 00 00 21 38 00 00 21 38 01 45 96 31 60 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 01 af a6 49 44 41 54 78 01 ec fd 09 80 5c d7 59 e6 0f bf e7 56 f5 aa d6 da ad d5 92 2c 3b de 62 c7 b6 6c 67 27 c4 72 12 3b 76 9c c5 0a 98 00 33 1f 0e 99 49 66 58 06 3b 09 f3 31 7c b3 c4 06 66 18 66 23 81 99 6f 16 08 84 3f 13 b6 40 94 40 82 81 40 62 43 f6 cd 72 1c ef b2 2d cb da d5 fb 56 d5 d5 55 f7 fc ef 7b ce 79 cf 3d f7 d6 ad ee 96 d4 52 57 b7 9e 5f 52 ae aa bb 57 b5 5d 75 9e 7a de f7 39 44 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                          Data Ascii: PNGIHDR?~{pHYs!8!8E1`sRGBgAMAaIDATx\YV,;blg'r;v3IfX;1|ff#o?@@@bCr-VU{y=RW_RW]uz9D
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC969INData Raw: 45 a1 cd a2 d4 47 cb d3 f4 c0 52 4f 94 0a e7 07 00 00 00 00 00 9c 33 1a 4a ff 3a df 73 b9 1b cf e3 33 31 2e e3 6f 11 32 da 3d 4b 8d 0d fb 40 bb 01 b5 56 e9 40 3d 3b 5e 57 e9 7d 5e 70 a8 70 79 9e bc 13 54 b4 ae c8 65 71 57 db ca 39 92 b2 b6 42 71 92 3f 7e de a5 69 55 ba c6 f7 ee 56 74 6e 2a 12 52 c1 be 4d 6f 40 2b e1 96 7f bd 45 d7 59 b4 2e ef 3a f1 fd f8 38 a9 13 c7 12 97 af ae dc b1 15 ff 11 ef e5 88 73 16 c3 b4 84 40 fc 00 00 00 00 00 80 73 c2 df 3c a8 df 9b 0c 7d df c5 8f 59 c4 0c 9d ca 0a 9f bc 78 b1 d1 c9 9a a4 6f c4 de ab cc 00 3d bc 69 2a 16 38 c1 59 fc e0 bc e8 fa 8a 04 8e bb 37 77 2a 7b 4c 95 3f 5f 6e ff cc f5 14 9d 33 5f 36 d6 ea b8 73 5d 63 4e e4 34 2d 9b 6b df fc 31 42 d1 55 24 64 64 9b fc 3e ad de d3 70 39 97 c2 1d 39 a2 d5 c4 98 08 58 23 62
                                                                                                                                                                                                                          Data Ascii: EGRO3J:s31.o2=K@V@=;^W}^ppyTeqW9Bq?~iUVtn*RMo@+EY.:8s@s<}Yxo=i*8Y7w*{L?_n3_6s]cN4-k1BU$dd>p99X#b
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC4744INData Raw: 80 45 63 96 1a 7b ac 90 e1 41 ae a6 d9 5a b8 56 6b 2f 74 f2 0e 0b 7b 3a 4a 99 f5 7e 30 cd b2 47 bb c1 b5 d9 4f 0e d3 24 68 72 ae 45 9a 20 97 0f 4b 48 05 8f 95 31 59 57 47 85 c2 44 b5 2a 37 cb 8b 8c d3 11 0a ba 45 19 5a e8 e8 48 49 9d ec 13 3e 0f 8e e5 af bd 95 3b 13 1e 3b bc 06 d9 3f 77 b8 a6 6d 0b 04 58 a1 98 29 7a 9d 54 40 b8 df d4 a4 a6 f1 d1 f0 6f a7 ef 73 e5 92 e7 14 88 1f 00 00 00 00 00 b0 68 28 8a ee 91 a1 f9 e4 b8 73 7d 64 a8 ae dd d8 da 0e bf 59 e9 98 9b db 55 cb 63 77 af 59 0c b9 11 b8 ca 0c a7 dd e3 b4 a7 a7 38 4c 41 ee 15 d9 74 b8 ec fc 41 44 4d c5 5b 6e 5d 76 3b 9d 11 22 ad c4 4b 78 3f f7 fb 93 15 2d e1 aa e0 b9 7f 41 4e 80 b4 a4 85 18 51 e1 7a 9a 43 70 11 b5 76 6f 8a 04 57 b8 ff 5c db 16 6d e3 96 f9 6d c7 c7 48 57 ab c1 df 2e d2 fb ce 75 ff
                                                                                                                                                                                                                          Data Ascii: Ec{AZVk/t{:J~0GO$hrE KH1YWGD*7EZHI>;;?wmX)zT@osh(s}dYUcwY8LAtADM[n]v;"Kx?-ANQzCpvoW\mmHW.u
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC5930INData Raw: ca 6b 92 58 e9 4c 48 98 31 89 cc e4 41 bc 9f 0d 40 88 55 ab b0 83 a1 41 71 a9 c4 c6 b1 63 71 a5 5c 78 82 77 a5 dc 4b 22 9d c6 97 e9 22 fd e0 96 a5 49 76 2a 78 ae d3 4d d2 d0 83 ae 4e a5 37 0c 50 21 e3 a3 44 b3 b3 44 fb bf d3 5a ce 70 f9 5b 47 a7 3f 7b 91 c8 50 a1 60 29 72 77 f2 62 44 e5 1e 87 eb 82 57 aa f2 e7 a4 16 c7 0d 9f e7 c5 50 78 8c 22 c5 a3 9a 33 16 4e 1b 88 1f 00 00 00 00 00 70 5a ec db 77 98 85 cf 3a 16 29 b3 b3 31 d5 eb b1 cc d5 13 cc db a3 5d dd 99 94 bb a5 51 d7 da 8b 20 e7 12 c5 ae 3f c8 25 b5 11 e9 b0 2c ce af 97 32 37 ad 9d 9b a3 45 d8 48 9e 9c 56 41 1c b6 4d 88 0b 82 13 06 06 22 ea ea 2a 36 12 06 4f 35 c8 9e 3c 56 ee 80 ee 7c ae 8f 28 13 c7 6d 45 91 f8 5b 6e 4b 2a 34 51 74 2e d1 4d 26 4f 0d aa d4 64 1e a0 f5 fd c5 2e c7 d8 18 0b 1f 7b ec
                                                                                                                                                                                                                          Data Ascii: kXLH1A@UAqcq\xwK""Iv*xMN7P!DDZp[G?{P`)rwbDWPx"3NpZw:)1]Q ?%,27EHVAM"*6O5<V|(mE[nK*4Qt.M&Od.{
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC7116INData Raw: 00 00 00 68 47 7a 7a 56 d1 ce 1d 97 5a b7 27 19 90 4e 4d 55 43 4b c2 cd 77 43 a6 c4 cb 0a 16 65 5d 1c 17 e1 1c b1 cb 62 c7 b9 a6 5a 2d 56 b1 b2 13 a6 2a 13 13 67 e3 b1 23 1d 87 bd 39 61 00 41 72 cf 93 aa 5a 61 61 c5 86 a4 b6 19 71 e2 12 df c8 16 c5 79 41 d1 d5 a5 d4 eb 7f 60 53 d3 eb e9 ea 8a 68 fb 8e 1e 73 13 58 04 3d f9 f8 a4 7a ea 89 49 5b c2 c6 e7 74 09 71 44 e4 ca e5 4c e9 9c 53 30 56 bd 39 93 46 99 1e 23 e7 20 a5 71 0f 36 38 41 9b 7e 21 3f e9 a9 cb 96 73 8e 87 72 86 93 76 a1 09 4e 3b d8 64 3a df 1f 44 94 73 87 7c 4d 5e 01 56 e4 34 af 7b e9 20 c9 89 f5 5c ce 4f 88 ca 09 1a 1d 88 95 70 1b 2d 7f 00 f2 0f fc f6 73 9d b3 a8 34 8e 49 0c 47 5f c6 97 bc 13 0f d1 22 02 f1 03 40 0b f6 ec f9 e9 be 3b ee fc d0 fb 67 ea b5 ff df c1 c1 83 03 fd 03 1b e8 9f bc e7
                                                                                                                                                                                                                          Data Ascii: hGzzVZ'NMUCKwCe]bZ-V*g#9aArZaaqyA`ShsX=zI[tqDLS0V9F# q68A~!?srvN;d:Ds|M^V4{ \Op-s4IG_"@;g
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC8302INData Raw: f0 9d 7a d9 65 7d 74 ef 87 2f 57 87 5f 9a a6 53 a7 6a 89 98 e1 30 a5 88 d6 ac 2d ab 97 5f dd c7 13 91 ce f9 4e ff f5 5f 4e 98 57 a4 6c 3c 82 79 c5 5b 2f ea a0 33 85 e7 06 92 9e 1e 72 6d 5a d9 92 b6 a6 e0 83 a6 52 b4 7c 40 81 bb a7 b0 44 8e 82 e7 ee b1 3f 16 15 38 47 b2 4d b8 8c ef bb 3a a5 0f 49 ab 7a 7c 6e fb 7d 18 88 1f b0 2c 99 9c dc f1 c3 c3 93 83 ef a9 a9 19 fa 91 db ef 36 a9 6d 8f ec 7f 34 57 d2 a6 69 7a ea 20 cf fd 43 c7 8f 1f 77 b5 cb 00 00 00 00 98 8f a1 a1 21 b2 6e 09 11 3b 3f ae 14 cb 75 fe 48 17 0b 79 1d e3 86 b3 ca e6 5e 4b a3 8f cc 69 a3 b5 ef ef 21 27 74 5c c1 99 5d aa 5c 30 82 29 1b d3 91 39 5e ec 0e 1e 39 45 65 05 8b 2b a6 73 11 d8 89 1b a4 6c ec b5 0c e3 79 63 de 7f 64 64 82 24 49 ce 86 30 d8 d1 76 6c 8a f2 4c 0c b5 36 29 6e e6 4a 6c 9d
                                                                                                                                                                                                                          Data Ascii: ze}t/W_Sj0-_N_NWl<y[/3rmZR|@D?8GM:Iz|n},6m4Wiz Cw!n;?uHy^Ki!'t\]\0)9^9Ee+slycdd$I0vlL6)nJl
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC6676INData Raw: 46 e0 b2 b5 c8 9b 24 4e 36 b9 91 7f ec 72 a3 5d 35 9c 15 42 ca f6 f1 94 dc 71 58 13 b0 88 e1 3d 4a ee aa 6d b0 82 b3 6e 48 4a e6 54 d0 33 a4 63 13 55 4d e1 dc 3f 22 8c 7c a0 41 6a db 64 cb da c8 37 f6 b0 81 e5 b4 8a 94 a3 a9 20 e4 40 29 99 2c 48 ca ce 44 41 a5 7f 5f 25 3d 42 a9 00 72 8e 53 e0 04 05 75 7d c5 c2 47 fe 66 3a 2f b2 8a c5 0d 51 b6 24 2e b3 8d ac 94 77 8e c3 5b 03 77 e9 a1 a5 e8 f7 61 20 7e 40 db 70 cb 2d 0f 74 45 1d b3 af ea ee e9 a2 2d 1b b7 98 5f b2 dc 1c 02 0e 9d b8 11 83 66 70 0e 4e 0f 2e 23 3b 9b f9 1f 16 7b ae 9d 91 91 11 fa f1 1f ff 71 53 82 c7 93 03 b2 cb c3 bf 50 f2 8d e1 1a 7e 0e 58 e0 fe a4 b3 99 f3 02 00 b0 b2 60 31 c1 3f 86 b0 6b c3 f0 0f 2d d2 ff c9 ce 31 ff d0 22 7d 3d ec 5e f3 7a 81 7f 5c 11 a7 88 85 41 b8 8e bf 6f 38 bd 8c 3f
                                                                                                                                                                                                                          Data Ascii: F$N6r]5BqX=JmnHJT3cUM?"|Ajd7 @),HDA_%=BrSu}Gf:/Q$.w[wa ~@p-tE-_fpN.#;{qSP~X`1?k-1"}=^z\Ao8?
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC10674INData Raw: f4 f6 f6 9a 1f 1a 1f 78 e0 01 da b9 73 27 01 b0 98 40 fc 80 b6 a1 55 61 db 52 97 bd b1 45 ff 2b bf f2 2b f4 86 37 bc 01 bd 3b 00 00 00 c0 79 80 bf 6f 5f f7 ba d7 d1 47 3e f2 11 5a b3 66 0d 01 b0 58 60 24 07 da 8a 56 1a 67 a9 ca de 38 b0 80 eb 90 7f e0 07 7e a0 6d fa 8e 00 00 00 80 0b 01 fe de e5 ef df 9f f9 99 9f 31 df c7 00 2c 06 10 3f a0 ad 68 b7 09 4d af bd f6 5a fa 89 9f f8 09 02 00 00 00 c0 d2 f0 f6 b7 bf dd f4 01 2d 15 f8 f1 73 65 01 f1 03 da 86 36 d3 3d e6 c3 ee ce 3b ef a4 75 eb d6 11 00 00 00 00 96 86 0d 1b 36 d0 9b df fc 66 5a 2a da 21 74 09 2c 1e 10 3f a0 6d 68 b7 df 55 fa fb fb e9 95 af 7c 25 01 00 00 00 60 e9 e0 1f 23 df f8 c6 37 2e 59 ef 4f b1 f3 a3 a8 fd 46 2e 60 21 40 fc 80 b6 a1 dd 7e 57 d9 bc 79 33 5d 74 d1 45 04 00 00 00 80 a5 65 db b6
                                                                                                                                                                                                                          Data Ascii: xs'@UaRE++7;yo_G>ZfX`$Vg8~m1,?hMZ-se6=;u6fZ*!t,?mhU|%`#7.YOF.`!@~Wy3]tEe
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC1570INData Raw: 70 26 ae a7 e3 4e 54 a6 6a cc 4b 04 33 16 98 8c 41 b8 c4 b3 b3 25 4c 6e 08 ef 9e 7d d6 79 6e f3 e6 63 71 eb d6 bb 21 23 23 23 23 23 23 23 23 23 63 6f b1 df 0d 0f 3a 8b f0 db 3e 22 de 52 bd 6e 03 6c db 56 77 34 03 4e 9f 8a c1 2f 02 9a 20 db d6 a6 44 a0 10 13 30 59 5c ce 96 f1 c8 7b 91 f8 58 59 c7 85 34 ae a0 27 c5 9a 22 04 76 5f 83 5a 38 ce 7d 56 f2 cf a6 02 ce 9e 84 f4 de 1e 47 3f 43 21 45 98 9e b9 69 5f fa 31 3e 0e 78 e1 45 43 f0 9c e7 0d ee 33 e2 63 f1 d4 a7 0f c1 1b de 38 0e eb c6 d9 cc 3a 48 58 90 8c 91 2c aa 2a 05 3f c1 2d 3b a4 e2 85 37 34 d3 90 cf c0 49 1a 9c 7d 37 3d 4b f3 56 50 86 c0 aa 5c a0 62 9a 92 4b e8 74 4a 58 5c 28 75 9f e7 fe c4 45 79 fa 25 23 23 23 23 23 23 e3 80 21 a7 bd 1d 5a d8 af e4 87 dc dd d8 d6 ba c2 f6 ed e0 88 00 55 33 fe 15 b0
                                                                                                                                                                                                                          Data Ascii: p&NTjK3A%Ln}yncq!#########co:>"RnlVw4N/ D0Y\{XY4'"v_Z8}VG?C!Ei_1>xEC3c8:HX,*?-;74I}7=KVP\bKtJX\(uEy%######!ZU3
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC13046INData Raw: 28 42 97 2c 98 1a d3 09 55 41 b9 fe bb 6d b8 e6 db 2b 13 a0 73 9e 30 e8 55 20 ba 2d 94 78 00 a7 f0 41 2f 4b 71 91 dc d8 6b e5 e2 fb c1 a6 3c c8 39 51 45 33 c4 d7 c5 ba 2c 39 07 30 cd 28 41 42 32 cd 28 71 71 b1 54 22 fc f2 97 fd 0a 64 64 64 64 64 64 64 64 64 64 ec 29 f6 39 f9 f9 f8 07 dd eb 7c 6c 7a 3c c5 c8 9d 0e ba 85 05 64 3b e3 a8 ce 44 35 65 05 26 6d dc a0 eb 41 bc 2d db e1 24 af e0 37 86 66 9d 19 6e 44 d6 aa 49 d7 ac 51 d9 c5 c5 94 2b 95 1a 1c 68 01 4b e5 36 57 ab 1d 0a 44 47 d4 9b b8 f6 8f d4 b4 80 ae ff 23 29 6d 52 d3 c4 36 ce 60 8b 64 8e 3d ae 05 13 93 cd 97 e0 fa eb 3a 15 f1 91 31 10 a1 4b 48 5d a8 a5 51 c2 86 62 ed 9d d4 49 71 fa 99 a4 ad 09 c9 fb c1 4d cb d5 bf 26 50 fa db 39 8f 27 f7 37 27 ae 13 46 45 e2 81 d5 be 54 bf 62 6a 15 1e 88 ad d4 f9
                                                                                                                                                                                                                          Data Ascii: (B,UAm+s0U -xA/Kqk<9QE3,90(AB2(qqT"dddddddddd)9|lz<d;D5e&mA-$7fnDIQ+hK6WDG#)mR6`d=:1KH]QbIqM&P9'7'FETbj


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          51192.168.2.44979876.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC773OUTGET /Assets/Images/illustrationshare-mobile.jpg HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://wave.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC596INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598199
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="illustrationshare-mobile.jpg"
                                                                                                                                                                                                                          Content-Length: 42173
                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:24 GMT
                                                                                                                                                                                                                          Etag: "e48195bb30bcc03cc9a67ba1fb264df7"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:25 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/illustrationshare-mobile.jpg
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::pvq7j-1729880784382-166dd25c1974
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC2372INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 02 54 02 77 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                          Data Ascii: JFIF``CCTw"}!1AQa"q2
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC959INData Raw: 70 a9 19 75 0c c4 f6 00 12 6a 5e 23 95 5c 2c 7d 7b f1 0e 4f f8 40 bf 66 f8 6c 3f d5 dc 49 67 6f 69 8e 99 77 2a 64 fd 3c ca f9 2b ed 75 f4 47 ed 95 e2 c8 22 d3 7c 3f a1 c5 3a 3c d2 4c f7 92 c6 ac 09 55 55 da 84 8f 7d ef 8f f7 4d 7c b7 f6 ef 7a f2 32 a9 b8 d0 73 96 f2 6d 95 2d cd cf b5 d1 f6 ba c3 fb 77 bd 2f db 7d eb d8 f6 e4 d8 fb 6b e1 4c 9f f0 82 fc 01 8f 55 65 55 9d ad e6 be 01 ba 33 b1 22 3c fd 40 4a b5 e2 cd 1e cb e3 d7 c2 d4 ba b2 08 9a 9c 40 c9 6f 92 33 14 ea 3e 68 89 f4 6e 9f 8a 9e d5 b1 63 a3 e8 9e 3e f8 5d 65 a1 e9 ba ba 49 a7 7d 8e de 2f 3a c9 d1 98 04 0b 80 47 6e 57 90 79 ea 2a 9f c3 9f 85 ba 97 c3 7d 5e 73 6f ac c7 a8 69 17 4b fb eb 79 61 31 ba b0 fb ac b8 24 13 d8 f4 c8 3e c2 be 09 d6 8f 3c ab a7 6a 8a 57 5f e4 6d e4 7c 5f 70 d2 da 5c 4b 04
                                                                                                                                                                                                                          Data Ascii: puj^#\,}{O@fl?Igoiw*d<+uG"|?:<LUU}M|z2sm-w/}kLUeU3"<@J@o3>hnc>]eI}/:GnWy*}^soiKya1$><jW_m|_p\K
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC4744INData Raw: ff 00 05 f1 ff 00 85 1f f0 d2 1e 1a fe ff 00 85 bf f0 5f 1f f8 57 c3 d4 51 fd a1 5b b2 fc 7f cc 39 11 f7 0f fc 34 87 86 bf bf e1 6f fc 17 c7 fe 14 7f c3 48 78 6b fb fe 16 ff 00 c1 7c 7f e1 5f 0f 51 47 f6 85 6e cb f1 ff 00 30 e4 47 dc 3f f0 d2 1e 1a fe ff 00 85 bf f0 5f 1f f8 51 ff 00 0d 21 e1 af ef f8 5b ff 00 05 f1 ff 00 85 7c 3d 45 1f da 15 bb 2f c7 fc c3 91 1f 70 ff 00 c3 48 78 6b fb fe 16 ff 00 c1 7c 7f e1 47 fc 34 87 86 bf bf e1 6f fc 17 c7 fe 15 f1 25 ac b0 c4 cc 66 84 cd c6 14 6e c6 0f ad 58 fb 65 a7 fc f9 ff 00 e3 ff 00 fd 6a 3f b4 2b 76 5f 8f f9 87 22 3e d3 ff 00 86 90 f0 d7 f7 fc 2d ff 00 82 f8 ff 00 c2 8f f8 69 0f 0d 7f 7f c2 df f8 2f 8f fc 2b e2 cf b6 5a 7f cf 9f fe 3f ff 00 d6 a3 ed 96 9f f3 e7 ff 00 8f ff 00 f5 a8 fe d0 ad d9 7e 3f e6 1c 88
                                                                                                                                                                                                                          Data Ascii: _WQ[94oHxk|_QGn0G?_Q![|=E/pHxk|G4o%fnXej?+v_">-i/+Z?~?
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC5930INData Raw: ea fa 4f 0e 49 72 d2 5a e9 37 7a a5 e4 b6 48 a1 b2 87 ec 86 5f 23 77 01 8f c9 82 d9 24 66 bc 3e f2 ee 6b fb a9 ae 6e 24 69 a7 99 cc 92 48 c7 25 98 9c 92 7f 1a 8a 8a 00 28 a2 8a 00 28 a2 8a 00 f4 6f 80 fa d3 69 7e 3a 8a d8 b6 22 bd 8d a2 23 fd a0 32 bf c8 fe 75 f7 4f 87 ef 15 b5 2d 16 ef 38 3a 9e 94 60 71 eb 2d a4 9b 32 7d cc 72 c7 ff 00 7c d7 e7 5f 82 6f 0e 9f e2 fd 1a 70 71 b6 ea 3f c8 b0 07 f9 d7 df be 17 94 ae 97 e1 f9 fa 98 35 99 6d bf e0 33 5a b3 7f 38 05 7d 87 0d d7 74 b1 74 da e9 25 f8 e8 61 51 1e 8b 45 14 57 f4 19 88 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 57 3f ad 7f c8 52 ec fa 78 7f 50 c7 fd f7 6f 5d 05 60 6b 5f f2 13 bc ff 00 b1 7e ff 00 ff 00 43 b7 af 9d e2 0f f9 16 d4 ff 00
                                                                                                                                                                                                                          Data Ascii: OIrZ7zH_#w$f>kn$iH%((oi~:"#2uO-8:`q-2}r|_opq?5m3Z8}tt%aQEWQEQEQEQEQEQEQEQEQEW?RxPo]`k_~C
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC7116INData Raw: 3e d8 6f 0b 48 3a 73 cb 0f c7 bf f3 af 2c 86 af 42 4a b0 20 e0 8e f5 e6 57 a3 0a aa d2 45 26 7d 0d 04 f1 dc c2 b2 c4 e1 e3 61 90 c2 9f 5e 6b e0 9f 15 35 b4 9e 44 ed 98 db ef 7f f1 43 fa d7 a4 82 18 02 0e 41 af 98 ad 45 d1 95 99 62 d1 45 15 ce 30 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 03 c5 7f 6a 6f 02 7c 4b f1 f7 83 f4 cb 3f 86 9e 20 1a 0d f4 57 7e 65 e6 db a6 b5 79 a3 da 40 02 45 04 8c 1e 48 e3 3f 85 7c bf ff 00 0c d1 fb 55 ff 00 d0 ff 00 73 ff 00 85 2d c7 f8 57 e8 55 14 01 f9 eb ff 00 0c d1 fb 55 ff 00 d0 ff 00 73 ff 00 85 2d c7 f8 51 ff 00 0c d1 fb 55 ff 00 d0 ff 00 73 ff 00 85 2d c7 f8 57 e8 55 14 01 f2 b7 ec bf f0 87 e3 9f 80 fc 7d 73 7d f1 07 c5 ed ab 78 79 ec de 3f b1 cd a9 c9 78 5a
                                                                                                                                                                                                                          Data Ascii: >oH:s,BJ WE&}a^k5DCAEbE0(((((((((jo|K? W~ey@EH?|Us-WUUs-QUs-WU}s}xy?xZ
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC8302INData Raw: de a7 d6 bc 9c 4d 4b 2e 55 b8 d1 a5 45 55 fe d4 b5 ff 00 9e cb 47 f6 a5 af fc f6 5a f2 8a 2d 51 55 7f b5 2d 7f e7 b2 d1 fd a9 6b ff 00 3d 96 80 2d 51 55 7f b5 2d 7f e7 b2 d1 fd a9 6b ff 00 3d 96 80 2d 51 55 7f b5 2d 7f e7 b2 d1 fd a9 6b ff 00 3d 96 80 2d 51 55 7f b5 2d 7f e7 b2 d1 fd a9 6b ff 00 3d 96 80 2d 51 55 7f b5 2d 7f e7 b2 d1 fd a9 6b ff 00 3d 96 80 2d 51 55 7f b5 2d 7f e7 b2 d1 fd a9 6b ff 00 3d 96 80 2d 51 55 7f b5 2d 7f e7 b2 d1 fd a9 6b ff 00 3d 96 80 2d 51 55 7f b5 2d 7f e7 b2 d1 fd a9 6b ff 00 3d 96 80 2d 51 55 7f b5 2d 7f e7 b2 d1 fd a7 6b ff 00 3d 96 80 2d 51 55 bf b4 ad bf e7 aa d1 fd a3 6d ff 00 3d 56 80 2c d1 55 bf b4 6d bf e7 aa d1 fd a3 6d ff 00 3d 56 80 2c d1 55 bf b4 6d bf e7 aa d1 fd a3 6d ff 00 3d 56 80 2c d1 55 bf b4 6d bf e7 aa
                                                                                                                                                                                                                          Data Ascii: MK.UEUGZ-QU-k=-QU-k=-QU-k=-QU-k=-QU-k=-QU-k=-QU-k=-QU-k=-QU-k=-QUm=V,Umm=V,Umm=V,Um
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC6676INData Raw: df 0d f4 af 10 45 1d ce 8f 0e 87 aa 6a 3a 65 ad c8 0d 0c ba 8a 49 6e a5 f6 9e 19 d2 17 72 b9 e9 b9 88 a0 0f 58 f0 8f 8e 3c 3b e3 ed 30 ea 3e 1a d7 34 fd 7a c4 36 c3 71 a7 dc a4 c8 ac 3f 84 95 27 07 d8 d6 e5 78 77 c5 ab cf 0c 7c 13 b0 f8 8d e3 cf 0d db d9 c5 e3 c8 3c 30 f7 93 e9 90 cb b5 6e 23 88 b7 95 71 2c 0a 46 ed ae 4a f9 98 ce d0 57 35 99 73 aa f8 bf e1 6f 8d be 1f d9 5d f8 de f3 c6 56 be 2c 86 f6 de f2 3b db 7b 75 10 cf 15 9b 5c 25 c5 b7 95 1a 95 8f 28 54 ab 6e 18 75 39 c8 e4 03 e8 4a 2b e4 1f 09 f8 8f e2 56 a3 e1 1f 81 9a c4 ff 00 12 35 07 ba f8 80 c9 65 a9 c7 f6 0b 4f 2e dd 0d 94 d7 22 4b 71 e5 65 65 c5 be d2 cc 59 49 90 9d a3 00 0b 9e 24 f8 97 e3 af 0a f8 1b c7 3a 4d bf 8b 64 9f 54 d0 7c 7f a5 68 16 7a ee a1 6f 09 97 ec 97 46 c5 d8 4c 15 02 31 51
                                                                                                                                                                                                                          Data Ascii: Ej:eInrX<;0>4z6q?'xw|<0n#q,FJW5so]V,;{u\%(Tnu9J+V5eO."KqeeYI$:MdT|hzoFL1Q
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC6074INData Raw: 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 55 d4 7f e3 df fe 04 2a d5 55 d4 7f e3 df fe 04 29 a0 33 a8 a2 8a 40 7f 37 7f 19 bf e4 e4 3c 73 ff 00 63 65 f7 fe 96 3d 7d 77 6b ff 00 24 d6 eb fe c3 56 9f fa 4f 73 5f 22 7c 66 ff 00 93 90 f1 cf fd 8d 97 df fa 58 f5 f5 e5 af fc 93 3b af fb 0d 5a 7f e9 3d cd 7b 19 7f da f9 19 54 3d 8f 52 ff 00 59 6b ff 00 5e 96 ff 00 fa 25 2a a5 5b d4 bf d6 5a ff 00 d7 a5 bf fe 89 4a a9 5f d0 99 47 fb 85 1f f0 a3 07 b8 51 45 15 eb 88 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 a5 ae 7f c8 17 50 ff 00 af 79 3f f4 13 59 f6 ff 00 f2 2f 69 9f f6 27 ea 5f fa 53 15 68 6b 9f f2 05 d4 3f eb de 4f fd 04 d6 7d
                                                                                                                                                                                                                          Data Ascii: Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@U*U)3@7<sce=}wk$VOs_"|fX;Z={T=RYk^%*[ZJ_GQE((((((((Py?Y/i'_Shk?O}


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          52192.168.2.44979576.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC379OUTGET /_next/static/chunks/app/page-f957c4353d3c1776.js HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC624INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598199
                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                          Content-Disposition: inline; filename="page-f957c4353d3c1776.js"
                                                                                                                                                                                                                          Content-Length: 11629
                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:24 GMT
                                                                                                                                                                                                                          Etag: "1995d42cbbd44c2d09905d21d27b08f9"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:24 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /_next/static/chunks/app/page-f957c4353d3c1776.js
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::c5h7f-1729880784384-fbbc1ed3e7f2
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC2372INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 33 31 5d 2c 7b 39 34 33 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 73 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 73 2e 62 69 6e 64 28 73 2c 36 32 37 38 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 73 2e 62 69 6e 64 28 73 2c 36 31 38 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 73 2e 62 69 6e 64 28 73 2c 36 39 38 36 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 73 2e 62 69 6e 64 28 73 2c 35 30 35 30 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28
                                                                                                                                                                                                                          Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[931],{9430:function(e,t,s){Promise.resolve().then(s.bind(s,6278)),Promise.resolve().then(s.bind(s,618)),Promise.resolve().then(s.bind(s,6986)),Promise.resolve().then(s.bind(s,5050)),Promise.resolve(
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC931INData Raw: 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 73 63 72 6f 6c 6c 22 2c 6d 29 2c 75 28 2d 31 29 7d 29 2c 5b 73 5d 29 2c 28 30 2c 6e 2e 6a 73 78 29 28 22 68 65 61 64 65 72 22 2c 7b 69 64 3a 22 68 65 61 64 65 72 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 22 2e 63 6f 6e 63 61 74 28 65 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6e 2e 6a 73 78 29 28 6c 2e 64 65 66 61 75 6c 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6e 2e 6a 73 78 29 28 69 2e 64 65 66 61 75 6c 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6e 2e 6a 73 78 73 29 28 61 2e 64 65 66 61 75 6c 74 2c 7b 6c 67 3a 31 32 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6e 2e 6a 73 78 29 28 64 2e 64 65 66 61 75 6c 74 2c 7b 68 72 65 66 3a 22 2f 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 61 69 6e 2d 6c 69
                                                                                                                                                                                                                          Data Ascii: removeEventListener("scroll",m),u(-1)}),[s]),(0,n.jsx)("header",{id:"header",className:"".concat(e),children:(0,n.jsx)(l.default,{children:(0,n.jsx)(i.default,{children:(0,n.jsxs)(a.default,{lg:12,children:[(0,n.jsx)(d.default,{href:"/",className:"main-li
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC4744INData Raw: 6e 2e 6a 73 78 29 28 64 2e 64 65 66 61 75 6c 74 2c 7b 68 72 65 66 3a 22 68 74 74 70 73 3a 2f 2f 67 6f 2e 77 61 76 65 2e 63 6f 2f 61 70 70 22 2c 70 61 73 73 48 72 65 66 3a 21 30 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6e 2e 6a 73 78 29 28 6f 2e 5a 2c 7b 76 61 72 69 61 6e 74 3a 22 6c 69 67 68 74 22 2c 6f 6e 43 6c 69 63 6b 3a 28 29 3d 3e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 44 6f 77 6e 6c 6f 61 64 20 57 61 76 65 20 62 75 74 74 6f 6e 20 63 6c 69 63 6b 65 64 22 29 2c 63 68 69 6c 64 72 65 6e 3a 22 44 6f 77 6e 6c 6f 61 64 20 57 61 76 65 22 7d 29 7d 29 5d 7d 29 2c 28 30 2c 6e 2e 6a 73 78 29 28 22 61 22 2c 7b 68 72 65 66 3a 22 23 68 61 6d 62 75 72 67 2d 6d 65 6e 75 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 70 3f 22 6f 70 65 6e 65 64 22 3a 22 22 2c 6f 6e 43 6c 69 63 6b
                                                                                                                                                                                                                          Data Ascii: n.jsx)(d.default,{href:"https://go.wave.co/app",passHref:!0,children:(0,n.jsx)(o.Z,{variant:"light",onClick:()=>console.log("Download Wave button clicked"),children:"Download Wave"})})]}),(0,n.jsx)("a",{href:"#hamburg-menu",className:p?"opened":"",onClick
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC3582INData Raw: 6c 6f 61 64 4c 69 6e 6b 3a 22 68 74 74 70 73 3a 2f 2f 67 6f 2e 77 61 76 65 2e 63 6f 2f 61 70 70 22 2c 73 74 79 6c 65 3a 22 70 69 6e 6b 22 2c 74 6f 70 4c 61 62 65 6c 3a 7b 74 69 74 6c 65 3a 22 50 6f 70 75 6c 61 72 22 2c 73 68 6f 77 3a 21 30 7d 2c 6c 69 73 74 43 68 65 63 6b 73 3a 5b 22 55 6e 6c 69 6d 69 74 65 64 20 72 65 63 6f 72 64 69 6e 67 20 74 69 6d 65 22 2c 22 55 6e 6c 69 6d 69 74 65 64 20 72 65 63 6f 72 64 69 6e 67 20 6c 65 6e 67 74 68 22 2c 22 52 65 63 6f 72 64 20 61 75 64 69 6f 20 6f 72 20 70 68 6f 6e 65 20 63 61 6c 6c 73 22 2c 22 42 61 63 6b 67 72 6f 75 6e 64 20 52 65 63 6f 72 64 69 6e 67 20 69 6e 20 69 4f 53 20 61 6e 64 20 41 6e 64 72 6f 69 64 22 2c 22 49 6d 70 6f 72 74 20 50 6f 64 63 61 73 74 73 20 61 6e 64 20 59 6f 75 54 75 62 65 20 56 69 64 65
                                                                                                                                                                                                                          Data Ascii: loadLink:"https://go.wave.co/app",style:"pink",topLabel:{title:"Popular",show:!0},listChecks:["Unlimited recording time","Unlimited recording length","Record audio or phone calls","Background Recording in iOS and Android","Import Podcasts and YouTube Vide


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          53192.168.2.44979976.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC772OUTGET /Assets/Images/illustration-languages2.png HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://wave.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC594INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598198
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="illustration-languages2.png"
                                                                                                                                                                                                                          Content-Length: 277156
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:24 GMT
                                                                                                                                                                                                                          Etag: "ba5df854aba3796885fc8c0bd21e3fb4"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:26 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/illustration-languages2.png
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::qcdwl-1729880784390-106dd618268b
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 19 00 00 03 09 08 06 00 00 00 46 0e ee e7 00 00 00 09 70 48 59 73 00 00 21 38 00 00 21 38 01 45 96 31 60 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 04 3a 39 49 44 41 54 78 01 ec 9d 05 80 24 c5 d9 86 6b d6 cf f0 03 0e f7 3b dc dd dd dd 21 01 02 71 f9 23 10 17 42 12 e2 09 71 21 04 22 04 82 bb 43 90 a0 c1 e5 0e 77 0e 0e e7 e0 64 7d fe 7e 6a a7 66 ab 6b ba 7b 64 67 f7 f6 6e de 27 19 6e b7 a7 bb ba aa ba ba b7 bf b7 be ef ab 9c 11 42 08 21 1a 98 dd f6 fc c2 49 33 67 bf f7 b3 25 97 5f dc 1c be e7 a1 a6 af af df 5c 7f c3 4d 66 d6 ec 39 b1 fd ba 3b 67 98 e9 d3 ef 37 d3 a6 4d 33 bd bd bd a6 16 de 7f ff 7d 23 84 10 42 08 b1 20 d3 64 84 10 42 08 e1 91 37 42 08 21
                                                                                                                                                                                                                          Data Ascii: PNGIHDRFpHYs!8!8E1`sRGBgAMAa:9IDATx$k;!q#Bq!"Cwd}~jfk{dgn'nB!I3g%_\Mf9;g7M3}#B dB7B!
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC961INData Raw: 14 a6 37 fa 99 3e 7d ba 79 fc f1 c7 8b f7 fa f8 f1 e3 8b 5e 0d 8d 8a 44 06 21 84 10 42 8c 18 cf 3d f7 9c 79 ff fd f7 63 db 70 09 c6 bb 61 a7 9d 76 2a d9 ff d9 67 9f 2d d9 1f 31 02 23 72 d2 a4 49 66 41 e1 9d 77 de 49 74 9b 4e 83 b8 e3 1d 76 d8 21 b6 8d 7c 16 c2 98 bb ef be db 1a f7 59 5c 73 cd 35 e6 4b 5f fa 92 59 7a e9 a5 cd 70 c1 58 5f 50 84 49 bc 2f c2 f1 b6 c2 0a 2b 18 51 1b 08 a7 8c d3 2c 6e b9 e5 16 1b ce c6 ac f8 fc 4a d2 73 6a 41 1c 37 be c0 20 06 90 c8 20 84 10 42 88 18 64 cc 5f 6c b1 c5 86 14 3b ce f1 49 20 18 84 b3 77 ac 26 c1 2a 11 49 bc fb ee bb 25 db 36 d9 64 93 05 4a 60 00 04 86 6a 44 86 9d 77 de d9 6c bd f5 d6 b1 6d 5c 37 31 10 92 10 86 d7 10 23 ed 8f bb 97 5e 7a c9 dc 76 db 6d 36 9c 61 b8 78 f1 c5 17 cd 82 c2 f1 c7 1f 6f 8e 3d f6 d8 d8 36
                                                                                                                                                                                                                          Data Ascii: 7>}y^D!B=ycpav*g-1#rIfAwItNv!|Y\s5K_YzpX_PI/+Q,nJsjA7 Bd_l;I w&*I%6dJ`jDwlm\71#^zvm6axo=6
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC4744INData Raw: 1c 63 a9 9e 06 9c bb 2e 8c 75 5f d0 70 ec ba eb ae c5 a4 a6 18 b4 97 5f 7e b9 15 5e 80 95 44 fc 71 cd 98 fc fa d7 bf 6e 0d a1 9f fe f4 a7 f6 fa fb c9 e4 58 89 84 31 8b a8 73 cc 31 c7 c4 da 06 8c fb 0d 36 d8 20 b5 ae 24 ab 3b e2 88 23 ac 11 e7 60 d9 bd f3 cf 3f df f6 95 cf 29 a7 9c 52 d2 b7 8c 8f af 7d ed 6b 89 65 d3 7e ca bd f3 ce 3b ed 98 a1 6e 49 89 f0 30 e2 b6 d9 66 1b f3 91 8f 7c c4 8e 2f bc 4e 92 c0 e0 3c e1 84 13 ec d8 72 1c 77 dc 71 e6 e4 93 4f b6 cf 94 7b ef bd d7 fc e4 27 3f b1 22 93 0f f7 1c 61 45 ec 47 98 95 df f6 3f fd e9 4f e6 8c 33 ce 28 b9 4e 18 d1 fb ef bf bf f9 ce 77 be 63 8d da 7a e2 92 8e 86 f0 0c 42 0c 63 9c fa 2b cc 00 fb 73 1d 2b f1 e0 22 87 cd 2e bb ec 12 db 46 df 70 5d 11 77 18 13 f4 13 46 b5 0f cf 41 ae 01 d7 d3 89 0d 5c 43 9e 17
                                                                                                                                                                                                                          Data Ascii: c.u_p_~^DqnX1s16 $;#`?)R}ke~;nI0f|/N<rwqO{'?"aEG?O3(NwczBc+s+".Fp]wFA\C
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC5930INData Raw: f9 e4 93 b1 6d e4 0f b8 f9 e6 9b e7 1b 03 8e eb 90 34 06 f1 18 48 83 76 9f 7d f6 d9 a9 89 19 6b 01 61 80 65 19 7d a6 4c 99 62 73 2d 24 c1 3d b6 e9 a6 9b 9a 13 4f 3c d1 7c e6 33 9f 89 85 1f 61 c8 cd 9e 3d 7b 58 96 94 1c 29 6e bb ed b6 92 31 4a e2 c1 6a 93 79 72 8d 10 14 fc 70 2d 84 51 56 e9 20 1c 65 7e 07 2f 06 c2 93 9e 7d f6 d9 d8 76 12 b3 ee b8 e3 8e a9 06 3d c9 6b 11 6c cb 41 be 8f 15 57 5c 31 b6 8d 67 14 e2 6f da 3d ce b8 fd ed 6f 7f 6b 36 db 6c b3 98 b7 0f c2 31 7d 5f 4b 08 5e a3 21 91 41 08 21 84 30 f2 64 58 10 c0 3b 00 17 58 df fd 1a 83 96 e4 80 e4 17 48 02 a3 97 95 34 42 78 f9 f4 0d 37 96 3c c4 40 f0 97 5a c3 88 b8 e4 92 4b ec 8c 6c 18 22 80 40 c1 f7 a1 30 41 d8 02 ab 3d 54 c2 07 1f 7c 60 ea 0d 4b b2 7d eb 5b df 2a 1a 74 18 2f 64 50 f7 5d 8e 09 e7
                                                                                                                                                                                                                          Data Ascii: m4Hv}kae}Lbs-$=O<|3a={X)n1Jjyrp-QV e~/}v=klAW\1go=ok6l1}_K^!A!0dX;XH4Bx7<@ZKl"@0A=T|`K}[*t/dP]
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC7116INData Raw: 96 15 18 7c 9e 78 e2 09 2b c2 f0 f2 9f 65 d0 f9 60 d8 22 02 21 34 a4 09 0c 3e ec 73 d8 61 87 c5 0c 19 1f 0c 3f c6 15 f5 a8 74 79 52 ea fa f2 cb 2f 5b 41 8c 7a a4 5d 27 f6 43 28 c2 d8 62 b6 b6 92 36 62 4c 3f ff fc f3 76 b5 04 66 9c 47 03 6e 96 d7 07 43 de 85 ee f8 f8 6d c6 23 a8 9a 36 63 5c ce ab 36 0f 77 bd 19 b7 08 a0 88 35 59 02 83 0f 5e 02 dc d3 88 59 d5 dc 57 f5 04 11 87 f3 13 b2 56 cd 12 bc 6e b9 51 fa 13 c1 a0 52 91 1f f1 86 7b 95 67 2d 42 4b d6 75 e0 3b 3c 5d 3e f3 99 cf d8 eb 90 04 cf 45 be 27 d9 65 25 02 83 5f 2e 02 28 e1 6e 94 d1 68 48 64 10 42 08 d1 b8 24 be b3 28 5c 62 7e 87 59 23 0c b7 a4 99 67 66 ec 31 06 71 a3 f5 c1 8d 9d 17 c2 7a 64 48 e7 e5 98 17 dd 10 66 ca 6a 71 61 67 dc e1 5a 8d 91 e6 7f 92 92 b5 61 e0 fe e6 37 bf 29 c9 73 e1 c0 43 01
                                                                                                                                                                                                                          Data Ascii: |x+e`"!4>sa?tyR/[Az]'C(b6bL?vfGnCm#6c\6w5Y^YWVnQR{g-BKu;<]>E'e%_.(nhHdB$(\b~Y#gf1qzdHfjqagZa7)sC
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC8302INData Raw: 82 10 42 08 21 44 6d 48 64 10 42 08 21 02 d2 3c 19 94 93 41 08 21 84 10 22 1b 89 0c 42 08 21 44 40 9a 27 83 c2 25 84 10 42 08 21 b2 91 c8 20 84 10 42 04 c8 5f 41 08 21 84 10 a2 36 24 32 08 21 84 10 42 08 21 84 10 a2 2e 48 64 10 42 08 21 84 10 42 08 21 44 5d 90 c8 20 84 10 42 08 21 84 10 42 88 ba 20 91 41 08 21 84 10 42 08 21 84 10 75 41 22 83 10 42 08 21 84 10 42 08 21 ea 82 44 06 21 84 10 42 08 21 84 10 42 d4 05 89 0c 42 08 21 84 10 42 08 21 84 a8 0b 12 19 84 10 42 88 06 a7 bf bf df bc f5 d6 5b e6 d5 57 5f 35 f9 7c 3e 75 bf f7 df 7f df 3c ff fc f3 a6 b7 b7 d7 08 21 84 10 42 24 d1 62 84 10 42 08 d1 70 20 26 f4 f4 f4 98 be be 3e fb 79 e5 95 57 ac 78 b0 f0 c2 0b 9b a6 a6 e4 39 88 37 de 78 c3 cc 98 31 c3 2c b2 c8 22 a6 a3 a3 c3 e4 72 39 d3 de de 6e ff 15 42
                                                                                                                                                                                                                          Data Ascii: B!DmHdB!<A!"B!D@'%B! B_A!6$2!B!.HdB!B!D] B!B A!B!uA"B!B!D!B!BB!B!B[W_5|>u<!B$bBp &>yWx97x1,"r9nB
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC6676INData Raw: 1b 19 50 f4 e5 0b d3 07 8c 89 b6 e8 9a ed bc 75 8f 59 2c 12 1a 58 05 e1 c4 8f cd 35 ab ad 38 d0 c9 e7 5f dd 6e 9e 78 b6 d9 7c e7 73 73 ac 81 ea f7 c3 b7 7e 31 d6 ec b5 63 4f 64 28 77 d9 6d f4 31 fd 7d 41 74 cc 5b ef e6 ac 4b 38 cb 3e 62 28 7d 28 32 b0 16 f7 84 2b c6 f4 2d 77 b7 46 06 78 ab 15 85 c8 67 b0 58 34 06 59 8a f5 bf d1 d8 46 74 3a e9 e3 73 8b f9 43 70 39 67 55 95 87 9f 68 b6 6d 83 25 a2 fd 31 d2 b7 d8 70 e4 97 7e e4 7c 88 4b 0e 0c f4 1b ef 6c 37 ff be a2 d5 74 45 dd b1 79 74 7d 0e df a7 cb de 87 47 ee d7 19 19 60 84 12 b5 59 a1 01 10 af 0e c4 c3 68 db 9e 9a 57 74 41 4c 7a 3a 32 14 37 5a 2b 32 c8 56 e8 4d dc 87 f1 72 e4 be 5d d6 28 77 f7 e6 4b af 35 9b 3f 9e dd 61 be 1c 5d 67 5f 64 40 d8 b9 fe f6 56 6b 5c 3b 91 81 76 5d 7c 5d bb b9 36 aa 37 46 24
                                                                                                                                                                                                                          Data Ascii: PuY,X58_nx|ss~1cOd(wm1}At[K8>b(}(2+-wFxgX4YFt:sCp9gUhm%1p~|Kl7tEyt}G`YhWtALz:27Z+2VMr](wK5?a]g_d@Vk\;v]|]67F$
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC10674INData Raw: bd 2b 9e dc 90 ec ef 9f fa 50 a7 79 3c 32 02 30 12 89 07 26 13 7e 67 d7 80 db b8 3f b3 4f d2 bb 43 f7 ea b2 b3 b8 cc 02 73 2d d0 62 f8 fd e3 47 76 d9 17 ef 72 97 94 f6 b2 3c e3 03 8f 25 cf 54 2e 34 1e ef 93 81 04 9d 2c d7 78 e9 f5 ed d1 cc 6a ab cd 63 31 79 95 fe 62 9b fd e5 1a 59 a2 6f e2 62 39 3b 93 1c 42 5f f8 de 10 d4 0f a3 0f 4f 16 bc 18 c8 07 80 b0 c4 ef b7 df db 5a 72 bf 21 7a 9c 70 28 ab 0b b4 9b cb 6f f2 ea 11 19 d8 bf 38 a3 23 e6 b5 80 51 4d de 90 07 a6 36 db 50 00 84 91 ed 36 eb b5 86 e6 cc 0f 5a 63 7d c9 75 3a 3a 6a cb b6 9b 35 99 97 5f 1d f0 a0 20 7c 05 21 e7 c1 a9 2d b1 e1 c7 77 f4 05 39 1e ee 89 66 be af bc a9 d9 6e 63 99 c8 e3 a3 99 69 96 14 ad d2 99 a8 2a f0 a4 b9 2d 12 a1 2e 8a 04 18 0c f1 cd 22 11 0d 91 60 e9 c2 2a 18 2e 07 03 21 12 78
                                                                                                                                                                                                                          Data Ascii: +Py<20&~g?OCs-bGvr<%T.4,xjc1ybYob9;B_OZr!zp(o8#QM6P6Zc}u::j5_ |!-w9fnci*-."`*.!x
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC11860INData Raw: 2c 0f 35 99 49 86 59 26 25 13 03 8d f3 82 ec c1 35 fe 38 82 cb 7c de 08 34 cb 36 13 a3 12 ce 07 40 bf 9c 61 2b 08 80 e0 9c 5e 0d 5a 66 69 02 db 31 5f 99 e4 7f 40 ea d4 0b 1e eb f9 a5 c4 4a 60 ba 7a 26 90 f0 b0 1f 76 1a e3 41 3f 62 2c c1 b1 94 39 fe f6 43 7a 29 f1 26 72 9f 6f 2d cd 92 7f d9 c6 46 ea 68 6c 9f 70 2e 3d f6 75 0e be 47 1a a8 ed 1e a0 07 90 e7 39 05 c8 00 a7 04 a6 cb ec 3d 20 6d 8c c7 04 ec 9a 8f 02 7d 5a 86 02 bd 3a 2a 0f 1d 0a e0 51 8e fd 47 fd ac 93 5b 0b 40 bd 36 2f 0d 89 b1 2e bf e7 99 91 fb bd ef 43 9d 1a a3 3a d8 6f 5a 97 0a d2 15 68 67 f2 64 d4 2e ab 93 c7 bc 36 4b 43 8c 68 9d b6 4c 70 fa 8d 82 fa d1 06 da 61 ea 18 f5 9b bd f6 35 db bd 7d de 1b f8 c1 ea b5 63 7d d8 ea ef df de 6b 56 27 7a 30 3d b3 f2 71 f7 0a e4 8a 12 83 9a 4c 42 54 00
                                                                                                                                                                                                                          Data Ascii: ,5IY&%58|46@a+^Zfi1_@J`z&vA?b,9Cz)&ro-Fhlp.=uG9= m}Z:*QG[@6/.C:oZhgd.6KChLpa5}c}kV'z0=qLBT
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC10234INData Raw: 8d fd cb a7 1a 9e b7 3a 74 2a 01 ff 48 2e b0 8e 94 ad 1c f0 b7 fb 04 c4 9a 89 64 81 fe d9 97 9b 4e 87 20 01 21 24 40 3f 5a ae 75 b1 3e 6c 0d 61 d0 28 59 a2 5b d6 4d c0 4f 82 41 c9 85 c6 79 73 91 3c 30 cb 37 8e bc 15 74 19 48 4b 46 a8 07 82 96 1d 08 88 65 b6 65 88 33 40 bd 9a 8f 1e 0c db 79 a9 48 f4 c0 4e b4 6f 39 d4 0f af 07 d4 d5 5d ba ed 90 41 be 2c e3 40 62 20 82 f7 bc 12 01 80 f6 4a 46 f3 13 41 30 78 42 e0 8f 44 c3 71 01 e7 d9 ce 50 6e e3 bf 7d 1c 02 ec a7 32 95 80 0b 61 95 cb ac 7a 62 22 e9 3f 92 97 b9 5c 14 53 28 40 2e d0 93 21 05 91 3c 1e ff d2 79 e8 4a c7 80 dc f8 af 5f bd 02 65 17 5c c6 31 a5 ed e4 b6 1e bf ee ba b4 0c 24 34 1c e9 ea ed da 06 8f 06 05 bf d6 ea 45 4e 8f 65 64 9f e7 98 6e 45 75 ae c2 18 b4 ab 0e 05 b2 00 c3 2b d8 74 e8 50 41 0a 00
                                                                                                                                                                                                                          Data Ascii: :t*H.dN !$@?Zu>la(Y[MOAys<07tHKFee3@yHNo9]A,@b JFA0xBDqPn}2azb"?\S(@.!<yJ_e\1$4ENednEu+tPA


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          54192.168.2.44980076.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC836OUTGET /Assets/Images/illustration-languages.jpg HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://wave.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC592INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598198
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="illustration-languages.jpg"
                                                                                                                                                                                                                          Content-Length: 46516
                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:24 GMT
                                                                                                                                                                                                                          Etag: "cf07a5648c6cdd77b26850c7b270b53b"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:26 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/illustration-languages.jpg
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::hdmjx-1729880784470-9610212b0270
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC2372INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 02 1a 02 81 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                          Data Ascii: JFIF``CC"}!1AQa"q2
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC963INData Raw: b6 0a 28 a2 b3 18 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 02 54 e4 1c 1a 7f 9d 27 fc f4 6f cc d3 28 a0 07 f9 d2 7f cf 46 fc cd 1e 74 9f df 6f cc d3 28 a0 07 f9 d2 7f 7d bf ef aa 3c e9 3f be df 99 a6 51 40 0f f3 a4 ff 00 9e 8d f9 9a 3c e9 3f e7 a3 7e 66 99 45 00 3f ce 93 fb ed f9 9a 6b 33 37 de 25 8f bd 25 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 4b 49 40 05 14 51 40 05 14 51 40 05 14 51 40 1f ab b4 51 45 7f 59 9c 41 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 5c 25 f6 ba 1e f2 eb c4 64 87 83 4e 95 ec 34 74 3c ab dd 6d fd f5 ce 3b 88 c1 da bd b7 13 e9
                                                                                                                                                                                                                          Data Ascii: (QEQEQEQEQEQEQEQEQET'o(Fto(}<?Q@<?~fE?k37%%QEQEQEQEQEQKI@Q@Q@Q@QEYAEPEPEPEPEPEPEPEPEPEPEPEPEP\%dN4t<m;
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC4744INData Raw: 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 03 f5 76 8a 28 af eb 33 88 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 f2 ef 17 39 4f 0a da 38 e0 cd aa 6a 73 37 fc 06 44 41 fa 25 7e 7e ea d3 1b 8d 52 f2 43 d5 e6 76 fc d8 d7 e8 0f 8c bf e4 50 d2 ff 00 eb f7 55 ff 00 d2 83 5f 9f 57 9f f1 f9 3f fd 74 6f e7 5f cd 59 c3 bd 6f 9b fc ce 8a 7b 10 d1 45 15 e0 9a 85 14 51 40 05 14 51 40 05 14 51 40 05 15 f4 cf c1 2f da 9e 2f 81 ff 00 09 6d 7c 3f f0 db c1 d6 cd f1 6f 55 d5 89 bd f1 36 a1 a7 43 7e ed 6c 7e 58 ad 6d 51 c3 10 49 db 9f 97 92 4f 53 82 3d 77 f6 ca b0 f8 5d a3 fe d0 1f 06 ae fe 24 f8 79 34 7d 4e f3 c3 f6 d7 9f 12 74 6f 08 aa 44 f1
                                                                                                                                                                                                                          Data Ascii: ((((((v(3(((((((((((((9O8js7DA%~~RCvPU_W?to_Yo{EQ@Q@Q@//m|?oU6C~l~XmQIOS=w]$y4}NtoD
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC5930INData Raw: c4 2d 25 14 52 00 a5 a4 a2 90 05 14 51 40 05 14 66 8a 00 28 a2 8c d0 01 45 14 66 80 0a 28 a2 80 0a 28 a2 80 0a 28 a3 34 00 51 45 62 eb 90 ea 37 da 9e 8d 61 a6 de 25 8c d7 97 3e 51 99 d3 78 00 8f 4a e1 c7 62 96 0b 0f 3c 44 a3 75 1e 88 6b 5d 0e 2b c6 9f f2 26 e9 3f f5 fb aa ff 00 e9 45 7e 7d de ff 00 c7 e4 ff 00 f5 d1 bf 9d 7e 81 f8 c9 59 3c 19 a4 2b 10 cc 2f 35 50 48 ee 7e d1 5f 9f b7 9f f1 f9 3f fd 74 6f e7 5f ce f9 a4 b9 ea 29 2e b7 fc ce 8a 7b 1f b5 df f0 49 ef f9 34 3d 3b fe c3 17 df fa 1a d7 d8 f5 f1 bf fc 12 80 ff 00 c6 22 69 ff 00 f6 18 be ff 00 d0 d6 be c6 dd 5e 29 a8 ea 29 b9 a3 34 00 ea 03 53 73 45 00 49 ba 8c d3 37 52 d3 01 db a8 cd 36 93 34 80 7e ea 37 53 37 52 8a 00 7d 2d 37 34 66 80 1f 9a 07 34 da 5a 00 75 14 99 a3 34 00 b4 b4 94 50 02 e6 96
                                                                                                                                                                                                                          Data Ascii: -%RQ@f(Ef(((4QEb7a%>QxJb<Duk]+&?E~}~Y<+/5PH~_?to_).{I4=;"i^))4SsEI7R64~7S7R}-74f4Zu4P
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC7116INData Raw: 64 da 5f 00 c8 8f 13 ef 0c ff 00 30 db 83 d7 03 d9 7e 33 fe df 7f 08 3e 07 78 aa 6f 0c eb 1a b5 ee ad af db 90 2e 6c 34 4b 43 72 d6 ec 79 da ed 95 40 de ab bb 23 b8 14 80 fa 45 4d 39 58 7a f3 5e 33 f0 0f f6 b4 f8 6b fb 49 2d d4 5e 0c d7 1a 6d 4e d1 3c cb 8d 2a fa 13 6f 77 1a 64 0d fb 0f de 5c 90 37 29 20 12 01 c1 35 f2 c7 ec 47 71 2c 9f b7 47 ed 31 1b ca ed 1a dd 5d 6d 56 62 40 ff 00 4d 6e 82 80 3f 43 c3 03 de 9c 2b f3 f3 fe 09 1b 7c 57 e1 df c5 29 ae ae 08 8a 1f 10 ee 69 26 7f 95 14 42 09 24 9e 82 bd 27 c4 1f f0 54 8f 81 7a 1e b9 73 a7 c1 7f ad eb 70 5b 49 e5 cd a9 69 7a 63 49 6a a7 38 27 73 32 96 5f 70 08 3d b3 40 1f 5e 29 a5 cd 79 ad 97 ed 0b e0 5d 53 e0 cd e7 c5 4d 33 59 1a a7 83 2d 2d 25 bd 9a f2 d2 36 67 54 8f 3e 62 98 c8 0c 1c 60 e5 48 06 bc 5b c5
                                                                                                                                                                                                                          Data Ascii: d_0~3>xo.l4KCry@#EM9Xz^3kI-^mN<*owd\7) 5Gq,G1]mVb@Mn?C+|W)i&B$'Tzsp[IizcIj8's2_p=@^)y]SM3Y--%6gT>b`H[
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC8302INData Raw: 7a c7 ff 00 7d 0a 3e d5 0f fc f5 8f fe fa 15 2d 14 01 17 da a1 ff 00 9e b1 ff 00 df 42 8f b5 43 ff 00 3d 63 ff 00 be 85 4b 45 00 45 f6 a8 7f e7 ac 7f f7 d0 a3 ed 50 ff 00 cf 58 ff 00 ef a1 52 d1 40 11 7d aa 1f f9 eb 1f fd f4 28 fb 54 3f f3 d6 3f fb e8 54 b4 50 04 5f 6a 87 fe 7a c7 ff 00 7d 0a 3e d5 0f fc f5 8f fe fa 15 2d 14 01 17 da a1 ff 00 9e b1 ff 00 df 42 8f b5 43 ff 00 3d 63 ff 00 be 85 4b 45 00 45 f6 a8 7f e7 ac 7f f7 d0 a3 ed 50 ff 00 cf 58 ff 00 ef a1 52 d1 40 11 7d aa 1f f9 eb 1f fd f4 28 fb 54 3f f3 d6 3f fb e8 54 b4 50 04 5f 6a 87 fe 7a c7 ff 00 7d 0a 3e d5 0f fc f5 8f fe fa 15 2d 14 01 17 da a1 ff 00 9e b1 ff 00 df 42 8f b5 43 ff 00 3d 63 ff 00 be 85 4b 45 00 45 f6 a8 7f e7 ac 7f f7 d0 a3 ed 50 ff 00 cf 58 ff 00 ef a1 52 d1 40 11 7d aa 1f f9
                                                                                                                                                                                                                          Data Ascii: z}>-BC=cKEEPXR@}(T??TP_jz}>-BC=cKEEPXR@}(T??TP_jz}>-BC=cKEEPXR@}
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC6676INData Raw: c3 30 41 e2 6f 1a 0b d3 a4 45 63 73 00 b7 bf 92 48 6e 17 30 fe f3 f7 68 5d d7 68 93 69 00 8c e3 9a ec 26 fd 9d fe 21 b7 fc 12 b4 7c 26 1e 1c 90 fc 41 fe ce 58 3f b1 7e d5 06 ed e3 53 13 63 cc df e5 ff 00 ab f9 be f7 b7 5e 28 03 c8 3e 3a 7c 5a fd a4 bc 0f f0 3b c2 1f b4 bc 7f 14 ad 2d ac 75 89 ac e5 3e 02 b4 d3 10 58 5b 5b 4e a5 a3 43 23 12 d2 92 00 dc 48 04 6f 3b 58 6d 15 fa 67 e1 5d 6c 78 9b c3 1a 3e b0 b1 f9 4b a8 59 c3 76 23 ce 76 f9 88 1b 1f 86 6b e2 5f da 3b f6 73 f8 8b e3 af f8 27 2f 81 7e 1a e8 7e 1b 92 fb c6 da 6d b6 90 97 5a 48 ba 81 1a 36 86 3c 4a 37 b3 84 3b 4f a3 1c f6 cd 7d 9b f0 ef 4c b9 d1 7e 1f f8 67 4e bd 8b c8 bc b4 d3 2d 6d e7 88 90 76 48 91 2a b2 e4 1c 1c 10 7a 50 07 e5 b7 c3 9f 8f 9a bf c0 5f db cb f6 90 bd d2 3e 1b 78 93 e2 4c 9a 86
                                                                                                                                                                                                                          Data Ascii: 0AoEcsHn0h]hi&!|&AX?~Sc^(>:|Z;-u>X[[NC#Ho;Xmg]lx>KYv#vk_;s'/~~mZH6<J7;O}L~gN-mvH*zP_>xL
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC10413INData Raw: 39 ce 63 76 04 a9 c8 07 82 39 15 a8 b4 b4 80 ca d4 7c 23 a1 eb 5a ad 96 a7 a8 68 ba 7d f6 a5 62 41 b5 bc b9 b5 8e 49 ad c8 39 06 37 60 4a f3 cf 04 73 52 6b 1e 17 d1 bc 43 3d 94 da ae 91 63 a9 cd 63 27 9d 6b 25 e5 b2 4a d6 ef 90 77 46 58 1d ad c0 e4 60 f0 2b 48 53 a8 03 13 c5 1e 07 f0 e7 8d ed e1 83 c4 7e 1f d2 f5 f8 21 6d f1 47 aa 59 47 72 a8 df de 50 ea 70 7d c5 49 2f 83 f4 19 f5 8b 2d 5a 4d 13 4e 93 55 b2 8f c9 b5 be 6b 48 cc f0 47 cf c8 8f 8d ca bf 33 70 0e 39 3e b5 af 45 00 65 de 78 5f 46 d4 35 ab 4d 5e eb 48 b1 b9 d5 ac d4 ad b5 fc d6 c8 f3 c0 0e 72 12 42 37 28 e4 f4 3d cd 6a 51 45 00 64 c9 e1 3d 0e 4f 10 47 af 3e 8d a7 be b9 1a 79 69 a9 b5 ac 66 e5 57 04 6d 12 e3 70 18 24 63 3d cd 1a f7 84 f4 3f 15 2d b0 d6 b4 6d 3f 58 16 cf e6 40 2f ed 63 9f ca 6f
                                                                                                                                                                                                                          Data Ascii: 9cv9|#Zh}bAI97`JsRkC=cc'k%JwFX`+HS~!mGYGrPp}I/-ZMNUkHG3p9>Eex_F5M^HrB7(=jQEd=OG>yifWmp$c=?-m?X@/co


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          55192.168.2.44980376.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC373OUTGET /_next/static/chunks/23-0c468fda2a70dd6d.js HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC617INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598199
                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                          Content-Disposition: inline; filename="23-0c468fda2a70dd6d.js"
                                                                                                                                                                                                                          Content-Length: 123506
                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:24 GMT
                                                                                                                                                                                                                          Etag: "c44c4cb256e61305fad8a6fa12197c02"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:25 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /_next/static/chunks/23-0c468fda2a70dd6d.js
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::7csg4-1729880784604-1de4ffe9e9c4
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC2372INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 33 5d 2c 7b 39 34 39 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 72 65 74 75 72 6e 22 22 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 67 65 74 44 65 70 6c 6f 79 6d 65 6e 74 49 64 51 75 65 72 79 4f 72 45 6d 70 74 79 53 74 72 69 6e 67 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                                                                                          Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[23],{9492:function(e,t){"use strict";function n(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC938INData Raw: 72 65 6e 22 21 3d 3d 65 26 26 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 65 2c 72 5b 65 5d 29 3b 6e 3f 28 6f 2e 73 72 63 3d 6e 2c 6f 2e 6f 6e 6c 6f 61 64 3d 28 29 3d 3e 65 28 29 2c 6f 2e 6f 6e 65 72 72 6f 72 3d 74 29 3a 72 26 26 28 6f 2e 69 6e 6e 65 72 48 54 4d 4c 3d 72 2e 63 68 69 6c 64 72 65 6e 2c 73 65 74 54 69 6d 65 6f 75 74 28 65 29 29 2c 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 7d 29 29 7d 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 29 2e 63 61 74 63 68 28 65 3d 3e 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 7d 29 2e 74 68 65 6e 28 28 29 3d 3e 7b 6e 28 29 7d 29 3a 6e 28 29 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b
                                                                                                                                                                                                                          Data Ascii: ren"!==e&&o.setAttribute(e,r[e]);n?(o.src=n,o.onload=()=>e(),o.onerror=t):r&&(o.innerHTML=r.children,setTimeout(e)),document.head.appendChild(o)}))},Promise.resolve()).catch(e=>{console.error(e)}).then(()=>{n()}):n()}Object.defineProperty(t,"__esModule",{
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC4744INData Raw: 49 64 3a 65 2c 61 63 74 69 6f 6e 41 72 67 73 3a 74 2c 72 65 73 6f 6c 76 65 3a 72 2c 72 65 6a 65 63 74 3a 6f 7d 29 7d 29 7d 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29
                                                                                                                                                                                                                          Data Ascii: Id:e,actionArgs:t,resolve:r,reject:o})})}("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC5930INData Raw: 65 6e 74 21 3d 3d 65 26 26 69 28 65 29 2c 63 2e 63 75 72 72 65 6e 74 3d 65 7d 2c 5b 74 5d 29 2c 6e 3f 28 30 2c 6f 2e 63 72 65 61 74 65 50 6f 72 74 61 6c 29 28 61 2c 6e 29 3a 6e 75 6c 6c 7d 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74
                                                                                                                                                                                                                          Data Ascii: ent!==e&&i(e),c.current=e},[t]),n?(0,o.createPortal)(a,n):null}("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC7116INData Raw: 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 5f 5f 4e 41 29 7c 7c 28 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 5f 4e 29 7c 7c 28 74 3d 41 28 74 29 2c 6f 26 26 6e 28 6f 29 29 2c 65 28 74 2c 72 2c 6f 29 7d 2c 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 6f 29 7b 72 65 74 75 72 6e 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 5f 5f 4e 41 29 7c 7c 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 5f 4e 29 7c 7c 28 65 3d 41 28 65 29 2c 6f 26 26 6e 28 6f 29 29 2c 74 28 65 2c 72 2c 6f 29 7d 3b 6c 65 74 20 72 3d 65 3d 3e 7b 6c 65 74 7b 73 74 61 74 65 3a 74 7d 3d 65 3b 69 66 28 74 29 7b 69 66 28 21 74 2e 5f 5f 4e 41 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f
                                                                                                                                                                                                                          Data Ascii: ull==t?void 0:t.__NA)||(null==t?void 0:t._N)||(t=A(t),o&&n(o)),e(t,r,o)},window.history.replaceState=function(e,r,o){return(null==e?void 0:e.__NA)||(null==e?void 0:e._N)||(e=A(e),o&&n(o)),t(e,r,o)};let r=e=>{let{state:t}=e;if(t){if(!t.__NA){window.locatio
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC8302INData Raw: 36 35 29 29 2c 61 3d 72 2e 5f 28 6e 28 34 38 38 37 29 29 2c 69 3d 6e 28 34 34 36 37 29 2c 63 3d 6e 28 31 32 38 33 29 2c 73 3d 6e 28 31 31 30 38 29 2c 66 3d 6e 28 36 31 33 30 29 2c 64 3d 6e 28 36 32 33 37 29 2c 70 3d 6e 28 36 31 38 30 29 2c 68 3d 6e 28 36 35 38 35 29 2c 79 3d 6e 28 35 33 32 34 29 2c 5f 3d 6e 28 34 36 34 30 29 2c 76 3d 6e 28 31 37 38 34 29 2c 62 3d 6e 28 35 39 31 34 29 2c 67 3d 5b 22 62 6f 74 74 6f 6d 22 2c 22 68 65 69 67 68 74 22 2c 22 6c 65 66 74 22 2c 22 72 69 67 68 74 22 2c 22 74 6f 70 22 2c 22 77 69 64 74 68 22 2c 22 78 22 2c 22 79 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 74 29 7b 6c 65 74 20 6e 3d 65 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 3b 72 65 74 75 72 6e 20 6e 2e 74 6f 70 3e 3d 30 26 26 6e
                                                                                                                                                                                                                          Data Ascii: 65)),a=r._(n(4887)),i=n(4467),c=n(1283),s=n(1108),f=n(6130),d=n(6237),p=n(6180),h=n(6585),y=n(5324),_=n(4640),v=n(1784),b=n(5914),g=["bottom","height","left","right","top","width","x","y"];function m(e,t){let n=e.getBoundingClientRect();return n.top>=0&&n
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC6676INData Raw: 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 35 33 32 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 4e 6f 74 46 6f 75 6e 64 42 6f 75 6e 64 61 72 79 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 7d 29 3b 6c 65 74 20 72 3d 6e 28 31 34 35 32 29 2c 6f 3d 6e 28 37 34 33 37 29 2c 75 3d 72 2e 5f 28 6e 28 32 32 36 35 29 29 2c 6c 3d 6e 28 31 31 36 39 29 2c 61 3d 6e 28 32 34 39
                                                                                                                                                                                                                          Data Ascii: fault,t),e.exports=t.default)},5324:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"NotFoundBoundary",{enumerable:!0,get:function(){return s}});let r=n(1452),o=n(7437),u=r._(n(2265)),l=n(1169),a=n(249
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC10674INData Raw: 65 73 74 2e 73 70 6c 69 74 28 22 3b 22 2c 32 29 5b 31 5d 7d 66 75 6e 63 74 69 6f 6e 20 79 28 65 29 7b 69 66 28 21 64 28 65 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 4e 6f 74 20 61 20 72 65 64 69 72 65 63 74 20 65 72 72 6f 72 22 29 3b 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 28 65 2e 64 69 67 65 73 74 2e 73 70 6c 69 74 28 22 3b 22 2c 34 29 5b 33 5d 29 7d 28 6f 3d 72 7c 7c 28 72 3d 7b 7d 29 29 2e 70 75 73 68 3d 22 70 75 73 68 22 2c 6f 2e 72 65 70 6c 61 63 65 3d 22 72 65 70 6c 61 63 65 22 2c 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64
                                                                                                                                                                                                                          Data Ascii: est.split(";",2)[1]}function y(e){if(!d(e))throw Error("Not a redirect error");return Number(e.digest.split(";",4)[3])}(o=r||(r={})).push="push",o.replace="replace",("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.d
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC11860INData Raw: 75 74 65 73 3a 68 3f 6e 65 77 20 4d 61 70 28 68 2e 70 61 72 61 6c 6c 65 6c 52 6f 75 74 65 73 29 3a 6e 65 77 20 4d 61 70 2c 6c 61 7a 79 44 61 74 61 52 65 73 6f 6c 76 65 64 3a 21 31 7d 2c 68 26 26 28 30 2c 72 2e 69 6e 76 61 6c 69 64 61 74 65 43 61 63 68 65 42 79 52 6f 75 74 65 72 53 74 61 74 65 29 28 79 2c 68 2c 6c 5b 32 5d 29 2c 28 30 2c 6f 2e 66 69 6c 6c 4c 61 7a 79 49 74 65 6d 73 54 69 6c 6c 4c 65 61 66 57 69 74 68 48 65 61 64 29 28 79 2c 68 2c 6c 5b 32 5d 2c 65 2c 6c 5b 34 5d 2c 61 29 2c 70 2e 73 65 74 28 66 2c 79 29 7d 72 65 74 75 72 6e 7d 79 26 26 68 26 26 28 79 3d 3d 3d 68 26 26 28 79 3d 7b 6c 61 7a 79 44 61 74 61 3a 79 2e 6c 61 7a 79 44 61 74 61 2c 72 73 63 3a 79 2e 72 73 63 2c 70 72 65 66 65 74 63 68 52 73 63 3a 79 2e 70 72 65 66 65 74 63 68 52 73
                                                                                                                                                                                                                          Data Ascii: utes:h?new Map(h.parallelRoutes):new Map,lazyDataResolved:!1},h&&(0,r.invalidateCacheByRouterState)(y,h,l[2]),(0,o.fillLazyItemsTillLeafWithHead)(y,h,l[2],e,l[4],a),p.set(f,y)}return}y&&h&&(y===h&&(y={lazyData:y.lazyData,rsc:y.rsc,prefetchRsc:y.prefetchRs
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC10234INData Raw: 61 28 6f 29 2c 66 3d 7b 74 72 65 65 41 74 54 69 6d 65 4f 66 50 72 65 66 65 74 63 68 3a 6e 2c 64 61 74 61 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 69 29 2c 6b 69 6e 64 3a 6c 2c 70 72 65 66 65 74 63 68 54 69 6d 65 3a 44 61 74 65 2e 6e 6f 77 28 29 2c 6c 61 73 74 55 73 65 64 54 69 6d 65 3a 44 61 74 65 2e 6e 6f 77 28 29 2c 6b 65 79 3a 73 2c 73 74 61 74 75 73 3a 75 2e 50 72 65 66 65 74 63 68 43 61 63 68 65 45 6e 74 72 79 53 74 61 74 75 73 2e 66 72 65 73 68 7d 3b 72 65 74 75 72 6e 20 72 2e 73 65 74 28 73 2c 66 29 2c 66 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 6c 65 74 7b 75 72 6c 3a 74 2c 6b 69 6e 64 3a 6e 2c 74 72 65 65 3a 72 2c 6e 65 78 74 55 72 6c 3a 69 2c 62 75 69 6c 64 49 64 3a 63 2c 70 72 65 66 65 74 63 68 43 61 63 68 65 3a 73 7d 3d 65 2c 66
                                                                                                                                                                                                                          Data Ascii: a(o),f={treeAtTimeOfPrefetch:n,data:Promise.resolve(i),kind:l,prefetchTime:Date.now(),lastUsedTime:Date.now(),key:s,status:u.PrefetchCacheEntryStatus.fresh};return r.set(s,f),f}function s(e){let{url:t,kind:n,tree:r,nextUrl:i,buildId:c,prefetchCache:s}=e,f


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          56192.168.2.44980244.193.253.2084433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC662OUTPOST /decide/?v=3&ip=1&_=1729880782673&ver=1.150.0&compression=base64 HTTP/1.1
                                                                                                                                                                                                                          Host: us.i.posthog.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          Content-Length: 177
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Origin: https://wave.co
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://wave.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC177OUTData Raw: 64 61 74 61 3d 65 79 4a 30 62 32 74 6c 62 69 49 36 49 6e 42 6f 59 31 39 30 56 47 56 61 57 55 35 4c 57 6b 55 78 55 55 67 79 4e 48 56 76 4f 57 49 77 56 44 6c 6f 59 6b 39 59 59 31 68 54 57 44 63 32 55 58 4e 61 57 6d 70 70 64 46 64 6e 52 47 67 7a 49 69 77 69 5a 47 6c 7a 64 47 6c 75 59 33 52 66 61 57 51 69 4f 69 49 77 4d 54 6b 79 59 7a 52 6c 5a 43 31 6d 4e 7a 52 6d 4c 54 63 7a 4e 54 63 74 4f 44 6b 77 4e 53 30 78 4d 6d 4d 30 5a 57 49 79 4e 32 46 6c 59 54 59 69 4c 43 4a 6e 63 6d 39 31 63 48 4d 69 4f 6e 74 39 66 51 25 33 44 25 33 44
                                                                                                                                                                                                                          Data Ascii: data=eyJ0b2tlbiI6InBoY190VGVaWU5LWkUxUUgyNHVvOWIwVDloYk9YY1hTWDc2UXNaWmppdFdnRGgzIiwiZGlzdGluY3RfaWQiOiIwMTkyYzRlZC1mNzRmLTczNTctODkwNS0xMmM0ZWIyN2FlYTYiLCJncm91cHMiOnt9fQ%3D%3D
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC508INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:24 GMT
                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          access-control-allow-origin: https://wave.co
                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                          access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                          access-control-allow-headers: X-Requested-With,Content-Type
                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                          referrer-policy: same-origin
                                                                                                                                                                                                                          cross-origin-opener-policy: same-origin
                                                                                                                                                                                                                          server: envoy
                                                                                                                                                                                                                          x-envoy-upstream-service-time: 6
                                                                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC617INData Raw: 32 36 32 0d 0a 7b 22 63 6f 6e 66 69 67 22 3a 20 7b 22 65 6e 61 62 6c 65 5f 63 6f 6c 6c 65 63 74 5f 65 76 65 72 79 74 68 69 6e 67 22 3a 20 74 72 75 65 7d 2c 20 22 74 6f 6f 6c 62 61 72 50 61 72 61 6d 73 22 3a 20 7b 7d 2c 20 22 69 73 41 75 74 68 65 6e 74 69 63 61 74 65 64 22 3a 20 66 61 6c 73 65 2c 20 22 73 75 70 70 6f 72 74 65 64 43 6f 6d 70 72 65 73 73 69 6f 6e 22 3a 20 5b 22 67 7a 69 70 22 2c 20 22 67 7a 69 70 2d 6a 73 22 5d 2c 20 22 66 65 61 74 75 72 65 46 6c 61 67 73 22 3a 20 7b 7d 2c 20 22 73 65 73 73 69 6f 6e 52 65 63 6f 72 64 69 6e 67 22 3a 20 66 61 6c 73 65 2c 20 22 65 72 72 6f 72 73 57 68 69 6c 65 43 6f 6d 70 75 74 69 6e 67 46 6c 61 67 73 22 3a 20 66 61 6c 73 65 2c 20 22 66 65 61 74 75 72 65 46 6c 61 67 50 61 79 6c 6f 61 64 73 22 3a 20 7b 7d 2c 20
                                                                                                                                                                                                                          Data Ascii: 262{"config": {"enable_collect_everything": true}, "toolbarParams": {}, "isAuthenticated": false, "supportedCompression": ["gzip", "gzip-js"], "featureFlags": {}, "sessionRecording": false, "errorsWhileComputingFlags": false, "featureFlagPayloads": {},
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          57192.168.2.44980476.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC379OUTGET /_next/static/chunks/fd9d1056-844a5cc198651369.js HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC629INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598200
                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                          Content-Disposition: inline; filename="fd9d1056-844a5cc198651369.js"
                                                                                                                                                                                                                          Content-Length: 172831
                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:24 GMT
                                                                                                                                                                                                                          Etag: "89ef5cbeacece4bcb75bbefbaec33dc9"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:24 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /_next/static/chunks/fd9d1056-844a5cc198651369.js
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::6rvw6-1729880784958-4a039333d88f
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC2372INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 37 31 5d 2c 7b 34 34 31 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 6c 3d 6e 28 32 32 36 35 29 2c 61 3d 6e 28 35 36 38 39 29 2c 6f 3d 7b 75 73 69 6e 67 43 6c 69 65 6e 74 45 6e 74 72 79 50 6f 69 6e 74 3a 21 31 2c 45 76 65 6e 74 73 3a 6e 75 6c 6c 2c 44 69 73 70 61 74 63 68 65 72 3a 7b 63 75 72 72 65 6e 74 3a 6e 75 6c 6c 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 76 61 72 20 74 3d 22 68 74 74 70 73 3a 2f 2f 72 65 61 63 74 2e 64 65 76 2f 65 72 72 6f 72 73 2f 22 2b 65 3b 69 66 28 31 3c 61 72 67 75 6d 65 6e 74 73 2e
                                                                                                                                                                                                                          Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[971],{4417:function(e,t,n){var r,l=n(2265),a=n(5689),o={usingClientEntryPoint:!1,Events:null,Dispatcher:{current:null}};function i(e){var t="https://react.dev/errors/"+e;if(1<arguments.
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC926INData Raw: 65 6e 74 50 72 69 6f 72 69 74 79 4c 65 76 65 6c 2c 47 3d 61 2e 75 6e 73 74 61 62 6c 65 5f 49 6d 6d 65 64 69 61 74 65 50 72 69 6f 72 69 74 79 2c 5a 3d 61 2e 75 6e 73 74 61 62 6c 65 5f 55 73 65 72 42 6c 6f 63 6b 69 6e 67 50 72 69 6f 72 69 74 79 2c 4a 3d 61 2e 75 6e 73 74 61 62 6c 65 5f 4e 6f 72 6d 61 6c 50 72 69 6f 72 69 74 79 2c 65 65 3d 61 2e 75 6e 73 74 61 62 6c 65 5f 4c 6f 77 50 72 69 6f 72 69 74 79 2c 65 74 3d 61 2e 75 6e 73 74 61 62 6c 65 5f 49 64 6c 65 50 72 69 6f 72 69 74 79 2c 65 6e 3d 61 2e 6c 6f 67 2c 65 72 3d 61 2e 75 6e 73 74 61 62 6c 65 5f 73 65 74 44 69 73 61 62 6c 65 59 69 65 6c 64 56 61 6c 75 65 2c 65 6c 3d 6e 75 6c 6c 2c 65 61 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 65 6f 28 65 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79
                                                                                                                                                                                                                          Data Ascii: entPriorityLevel,G=a.unstable_ImmediatePriority,Z=a.unstable_UserBlockingPriority,J=a.unstable_NormalPriority,ee=a.unstable_LowPriority,et=a.unstable_IdlePriority,en=a.log,er=a.unstable_setDisableYieldValue,el=null,ea=null;function eo(e){if("function"==ty
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC4744INData Raw: 34 3b 63 61 73 65 20 31 33 34 32 31 37 37 32 38 3a 72 65 74 75 72 6e 20 31 33 34 32 31 37 37 32 38 3b 63 61 73 65 20 32 36 38 34 33 35 34 35 36 3a 72 65 74 75 72 6e 20 32 36 38 34 33 35 34 35 36 3b 63 61 73 65 20 35 33 36 38 37 30 39 31 32 3a 72 65 74 75 72 6e 20 35 33 36 38 37 30 39 31 32 3b 63 61 73 65 20 31 30 37 33 37 34 31 38 32 34 3a 72 65 74 75 72 6e 20 30 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 70 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 70 65 6e 64 69 6e 67 4c 61 6e 65 73 3b 69 66 28 30 3d 3d 3d 6e 29 72 65 74 75 72 6e 20 30 3b 76 61 72 20 72 3d 30 2c 6c 3d 65 2e 73 75 73 70 65 6e 64 65 64 4c 61 6e 65 73 3b 65 3d 65 2e 70 69 6e 67 65 64 4c 61 6e 65 73 3b 76 61 72 20 61 3d 31 33 34 32 31 37 37 32 37
                                                                                                                                                                                                                          Data Ascii: 4;case 134217728:return 134217728;case 268435456:return 268435456;case 536870912:return 536870912;case 1073741824:return 0;default:return e}}function ep(e,t){var n=e.pendingLanes;if(0===n)return 0;var r=0,l=e.suspendedLanes;e=e.pingedLanes;var a=134217727
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC5930INData Raw: 31 3c 3d 72 26 26 30 3c 3d 6c 26 26 75 5b 72 5d 21 3d 3d 73 5b 6c 5d 3b 29 6c 2d 2d 3b 66 6f 72 28 3b 31 3c 3d 72 26 26 30 3c 3d 6c 3b 72 2d 2d 2c 6c 2d 2d 29 69 66 28 75 5b 72 5d 21 3d 3d 73 5b 6c 5d 29 7b 69 66 28 31 21 3d 3d 72 7c 7c 31 21 3d 3d 6c 29 64 6f 20 69 66 28 72 2d 2d 2c 6c 2d 2d 2c 30 3e 6c 7c 7c 75 5b 72 5d 21 3d 3d 73 5b 6c 5d 29 7b 76 61 72 20 63 3d 22 5c 6e 22 2b 75 5b 72 5d 2e 72 65 70 6c 61 63 65 28 22 20 61 74 20 6e 65 77 20 22 2c 22 20 61 74 20 22 29 3b 72 65 74 75 72 6e 20 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65 26 26 63 2e 69 6e 63 6c 75 64 65 73 28 22 3c 61 6e 6f 6e 79 6d 6f 75 73 3e 22 29 26 26 28 63 3d 63 2e 72 65 70 6c 61 63 65 28 22 3c 61 6e 6f 6e 79 6d 6f 75 73 3e 22 2c 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65 29 29 2c 63 7d 77
                                                                                                                                                                                                                          Data Ascii: 1<=r&&0<=l&&u[r]!==s[l];)l--;for(;1<=r&&0<=l;r--,l--)if(u[r]!==s[l]){if(1!==r||1!==l)do if(r--,l--,0>l||u[r]!==s[l]){var c="\n"+u[r].replace(" at new "," at ");return e.displayName&&c.includes("<anonymous>")&&(c=c.replace("<anonymous>",e.displayName)),c}w
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC7116INData Raw: 3d 65 2e 73 74 79 6c 65 2c 6e 75 6c 6c 21 3d 6e 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 21 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 72 29 7c 7c 6e 75 6c 6c 21 3d 74 26 26 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 72 29 7c 7c 28 30 3d 3d 3d 72 2e 69 6e 64 65 78 4f 66 28 22 2d 2d 22 29 3f 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 72 2c 22 22 29 3a 22 66 6c 6f 61 74 22 3d 3d 3d 72 3f 65 2e 63 73 73 46 6c 6f 61 74 3d 22 22 3a 65 5b 72 5d 3d 22 22 29 3b 66 6f 72 28 76 61 72 20 6c 20 69 6e 20 74 29 72 3d 74 5b 6c 5d 2c 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6c 29 26 26 6e 5b 6c 5d 21 3d 3d 72 26 26 74 63 28 65 2c 6c 2c 72 29 7d 65 6c 73 65 20 66 6f 72 28 76 61 72 20 61 20 69 6e 20 74 29 74 2e 68 61 73 4f 77 6e 50 72 6f
                                                                                                                                                                                                                          Data Ascii: =e.style,null!=n){for(var r in n)!n.hasOwnProperty(r)||null!=t&&t.hasOwnProperty(r)||(0===r.indexOf("--")?e.setProperty(r,""):"float"===r?e.cssFloat="":e[r]="");for(var l in t)r=t[l],t.hasOwnProperty(l)&&n[l]!==r&&tc(e,l,r)}else for(var a in t)t.hasOwnPro
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC8302INData Raw: 4e 61 6d 65 29 7c 7c 28 74 3d 22 22 21 3d 3d 28 74 3d 6e 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 6e 2e 6e 61 6d 65 7c 7c 22 22 29 3f 22 46 6f 72 77 61 72 64 52 65 66 28 22 2b 74 2b 22 29 22 3a 22 46 6f 72 77 61 72 64 52 65 66 22 29 2c 74 3b 63 61 73 65 20 4e 3a 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 28 6e 3d 74 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 6e 75 6c 6c 29 3f 6e 3a 65 28 74 2e 74 79 70 65 29 7c 7c 22 4d 65 6d 6f 22 3b 63 61 73 65 20 5f 3a 6e 3d 74 2e 5f 70 61 79 6c 6f 61 64 2c 74 3d 74 2e 5f 69 6e 69 74 3b 74 72 79 7b 72 65 74 75 72 6e 20 65 28 74 28 6e 29 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 28 74 29 3b 63 61 73 65 20 38 3a 72 65 74 75 72 6e 20 74 3d 3d 3d 6b 3f 22 53 74 72 69 63 74 4d 6f 64 65 22 3a
                                                                                                                                                                                                                          Data Ascii: Name)||(t=""!==(t=n.displayName||n.name||"")?"ForwardRef("+t+")":"ForwardRef"),t;case N:return null!==(n=t.displayName||null)?n:e(t.type)||"Memo";case _:n=t._payload,t=t._init;try{return e(t(n))}catch(e){}}return null}(t);case 8:return t===k?"StrictMode":
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC6676INData Raw: 2e 6e 65 78 74 3d 6c 2e 6e 65 78 74 2c 6c 2e 6e 65 78 74 3d 74 29 2c 72 2e 70 65 6e 64 69 6e 67 3d 74 2c 74 3d 6e 66 28 65 29 2c 6e 63 28 65 2c 6e 75 6c 6c 2c 6e 29 2c 74 7d 72 65 74 75 72 6e 20 6e 69 28 65 2c 72 2c 74 2c 6e 29 2c 6e 66 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 52 28 65 2c 74 2c 6e 29 7b 69 66 28 6e 75 6c 6c 21 3d 3d 28 74 3d 74 2e 75 70 64 61 74 65 51 75 65 75 65 29 26 26 28 74 3d 74 2e 73 68 61 72 65 64 2c 30 21 3d 28 34 31 39 34 31 37 36 26 6e 29 29 29 7b 76 61 72 20 72 3d 74 2e 6c 61 6e 65 73 3b 72 26 3d 65 2e 70 65 6e 64 69 6e 67 4c 61 6e 65 73 2c 6e 7c 3d 72 2c 74 2e 6c 61 6e 65 73 3d 6e 2c 65 62 28 65 2c 6e 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 44 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 75 70 64 61 74 65 51 75 65 75 65 2c 72 3d
                                                                                                                                                                                                                          Data Ascii: .next=l.next,l.next=t),r.pending=t,t=nf(e),nc(e,null,n),t}return ni(e,r,t,n),nf(e)}function nR(e,t,n){if(null!==(t=t.updateQueue)&&(t=t.shared,0!=(4194176&n))){var r=t.lanes;r&=e.pendingLanes,n|=r,t.lanes=n,eb(e,n)}}function nD(e,t){var n=e.updateQueue,r=
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC10674INData Raw: 74 2c 6e 2c 6e 4a 28 72 29 2c 6c 29 3b 69 66 28 72 2e 24 24 74 79 70 65 6f 66 3d 3d 3d 45 29 72 65 74 75 72 6e 20 6d 28 65 2c 74 2c 6e 2c 61 69 28 74 2c 72 2c 6c 29 2c 6c 29 3b 6e 31 28 74 2c 72 29 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 75 2c 73 2c 63 2c 66 29 7b 72 65 74 75 72 6e 20 6e 5a 3d 30 2c 75 3d 66 75 6e 63 74 69 6f 6e 20 75 28 73 2c 63 2c 66 2c 68 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 66 26 26 6e 75 6c 6c 21 3d 3d 66 26 26 66 2e 74 79 70 65 3d 3d 3d 62 26 26 6e 75 6c 6c 3d 3d 3d 66 2e 6b 65 79 26 26 28 66 3d 66 2e 70 72 6f 70 73 2e 63 68 69 6c 64 72 65 6e 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 66 26 26 6e 75 6c 6c 21 3d 3d 66 29 7b 73 77 69 74 63 68 28
                                                                                                                                                                                                                          Data Ascii: t,n,nJ(r),l);if(r.$$typeof===E)return m(e,t,n,ai(t,r,l),l);n1(t,r)}return null}return function(u,s,c,f){return nZ=0,u=function u(s,c,f,h){if("object"==typeof f&&null!==f&&f.type===b&&null===f.key&&(f=f.props.children),"object"==typeof f&&null!==f){switch(
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC11860INData Raw: 6e 20 6e 75 6c 6c 21 3d 3d 74 26 26 72 43 28 74 2c 72 5b 31 5d 29 3f 72 5b 30 5d 3a 28 72 3d 65 28 29 2c 72 79 26 26 28 65 6f 28 21 30 29 2c 65 28 29 2c 65 6f 28 21 31 29 29 2c 6e 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3d 5b 72 2c 74 5d 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 44 28 6e 2c 74 29 3f 6e 3a 6e 75 6c 6c 21 3d 3d 6e 38 2e 63 75 72 72 65 6e 74 3f 28 65 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3d 6e 2c 74 44 28 6e 2c 74 29 7c 7c 28 6c 52 3d 21 30 29 2c 6e 29 3a 30 3d 3d 28 34 32 26 72 66 29 3f 28 6c 52 3d 21 30 2c 65 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3d 6e 29 3a 28 30 3d 3d 3d 6f 46 26 26 28 6f 46 3d 30 3d 3d 28 35 33 36 38 37 30 39 31 32 26 6f 53 29 7c 7c 74 5a 3f 65 68 28 29 3a 35
                                                                                                                                                                                                                          Data Ascii: n null!==t&&rC(t,r[1])?r[0]:(r=e(),ry&&(eo(!0),e(),eo(!1)),n.memoizedState=[r,t],r)}function ln(e,t,n){return tD(n,t)?n:null!==n8.current?(e.memoizedState=n,tD(n,t)||(lR=!0),n):0==(42&rf)?(lR=!0,e.memoizedState=n):(0===oF&&(oF=0==(536870912&oS)||tZ?eh():5
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC10234INData Raw: 21 3d 3d 65 26 26 61 77 28 74 2c 6e 75 6c 6c 29 2c 6e 39 28 29 2c 72 6c 28 74 29 3b 65 6c 73 65 7b 69 66 28 30 3d 3d 28 35 33 36 38 37 30 39 31 32 26 6e 29 29 72 65 74 75 72 6e 20 74 2e 6c 61 6e 65 73 3d 74 2e 63 68 69 6c 64 4c 61 6e 65 73 3d 35 33 36 38 37 30 39 31 32 2c 6c 56 28 65 2c 74 2c 6e 75 6c 6c 21 3d 3d 6f 3f 6f 2e 62 61 73 65 4c 61 6e 65 73 7c 6e 3a 6e 29 3b 74 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3d 7b 62 61 73 65 4c 61 6e 65 73 3a 30 2c 63 61 63 68 65 50 6f 6f 6c 3a 6e 75 6c 6c 7d 2c 6e 75 6c 6c 21 3d 3d 65 26 26 61 77 28 74 2c 6e 75 6c 6c 21 3d 3d 6f 3f 6f 2e 63 61 63 68 65 50 6f 6f 6c 3a 6e 75 6c 6c 29 2c 6e 75 6c 6c 21 3d 3d 6f 3f 6e 37 28 74 2c 6f 29 3a 6e 39 28 29 2c 72 6c 28 74 29 7d 7d 65 6c 73 65 20 6e 75 6c 6c 21 3d 3d 6f 3f 28
                                                                                                                                                                                                                          Data Ascii: !==e&&aw(t,null),n9(),rl(t);else{if(0==(536870912&n))return t.lanes=t.childLanes=536870912,lV(e,t,null!==o?o.baseLanes|n:n);t.memoizedState={baseLanes:0,cachePool:null},null!==e&&aw(t,null!==o?o.cachePool:null),null!==o?n7(t,o):n9(),rl(t)}}else null!==o?(


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          58192.168.2.44980576.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:24 UTC374OUTGET /_next/static/chunks/913-79256e277603d374.js HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC619INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598199
                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                          Content-Disposition: inline; filename="913-79256e277603d374.js"
                                                                                                                                                                                                                          Content-Length: 167186
                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:24 GMT
                                                                                                                                                                                                                          Etag: "9b78eaea8cd52e7483f84a45ff038950"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:24 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /_next/static/chunks/913-79256e277603d374.js
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::hsdtt-1729880784958-1a16f7eb9dec
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC2372INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 31 33 5d 2c 7b 32 33 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 6c 65 74 20 69 3d 6e 28 37 34 33 37 29 2c 72 3d 6e 28 32 32 36 35 29 3b 74 2e 64 65 66 61 75 6c 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 7b 68 74 6d 6c 3a 74 2c 68 65 69 67 68 74 3a 6e 3d 6e 75 6c 6c 2c 77 69 64 74 68 3a 73 3d 6e 75 6c 6c 2c 63 68 69 6c 64 72 65 6e 3a 6f 2c 64 61 74 61 4e 74 70 63 3a 61 3d 22 22 7d 3d
                                                                                                                                                                                                                          Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[913],{239:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});let i=n(7437),r=n(2265);t.default=function(e){let{html:t,height:n=null,width:s=null,children:o,dataNtpc:a=""}=
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC936INData Raw: 27 67 74 6d 2e 73 74 61 72 74 27 3a 20 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 2c 65 76 65 6e 74 3a 27 67 74 6d 2e 6a 73 27 7d 29 3b 5c 6e 20 20 20 20 20 20 20 20 22 2e 63 6f 6e 63 61 74 28 6c 3f 22 77 5b 6c 5d 2e 70 75 73 68 28 22 2e 63 6f 6e 63 61 74 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 6c 29 2c 22 29 22 29 3a 22 22 2c 22 5c 6e 20 20 20 20 20 20 7d 29 28 77 69 6e 64 6f 77 2c 27 22 29 2e 63 6f 6e 63 61 74 28 6e 2c 22 27 29 3b 22 29 7d 7d 29 2c 28 30 2c 73 2e 6a 73 78 29 28 61 2e 64 65 66 61 75 6c 74 2c 7b 69 64 3a 22 5f 6e 65 78 74 2d 67 74 6d 22 2c 22 64 61 74 61 2d 6e 74 70 63 22 3a 22 47 54 4d 22 2c 73 72 63 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67 74 6d
                                                                                                                                                                                                                          Data Ascii: 'gtm.start': new Date().getTime(),event:'gtm.js'});\n ".concat(l?"w[l].push(".concat(JSON.stringify(l),")"):"","\n })(window,'").concat(n,"');")}}),(0,s.jsx)(a.default,{id:"_next-gtm","data-ntpc":"GTM",src:"https://www.googletagmanager.com/gtm
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC4744INData Raw: 75 73 65 53 65 61 72 63 68 50 61 72 61 6d 73 7d 7d 29 7d 2c 31 38 37 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 61 7d 7d 29 3b 76 61 72 20 69 3d 6e 28 34 30 38 30 29 2c 72 3d 6e 2e 6e 28 69 29 2c 73 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 69 29 22 64 65 66 61 75 6c 74 22 21 3d 3d 6f 26 26 28 73 5b 6f 5d 3d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 69 5b 65 5d 7d 29 2e 62 69 6e 64 28 30 2c 6f 29 29 3b 6e 2e 64 28 74 2c 73 29 7d 2c 39 30 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6c 65 74 20 6e 3b 4f 62 6a 65 63
                                                                                                                                                                                                                          Data Ascii: useSearchParams}})},1877:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return r.a}});var i=n(4080),r=n.n(i),s={};for(var o in i)"default"!==o&&(s[o]=(function(e){return i[e]}).bind(0,o));n.d(t,s)},905:function(e,t){"use strict";let n;Objec
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC5930INData Raw: 3d 74 79 70 65 6f 66 20 6f 3f 6f 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6f 29 3f 6f 2e 6a 6f 69 6e 28 22 22 29 3a 22 22 2c 67 28 29 29 3a 74 26 26 28 5f 2e 73 72 63 3d 74 2c 64 2e 73 65 74 28 74 2c 6d 29 29 2c 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 65 29 29 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 69 7c 7c 68 2e 69 6e 63 6c 75 64 65 73 28 6e 29 29 63 6f 6e 74 69 6e 75 65 3b 6c 65 74 20 65 3d 6c 2e 44 4f 4d 41 74 74 72 69 62 75 74 65 4e 61 6d 65 73 5b 6e 5d 7c 7c 6e 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 5f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 65 2c 69 29 7d 22 77 6f 72 6b 65 72 22 3d 3d 3d 61 26 26 5f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 74 65 78 74 2f 70 61 72 74 79 74 6f 77 6e 22 29 2c 5f 2e 73 65 74
                                                                                                                                                                                                                          Data Ascii: =typeof o?o:Array.isArray(o)?o.join(""):"",g()):t&&(_.src=t,d.set(t,m)),Object.entries(e))){if(void 0===i||h.includes(n))continue;let e=l.DOMAttributeNames[n]||n.toLowerCase();_.setAttribute(e,i)}"worker"===a&&_.setAttribute("type","text/partytown"),_.set
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC7116INData Raw: 61 79 2e 66 72 6f 6d 28 65 29 3a 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 3d 6e 7c 7c 2f 5e 28 3f 3a 55 69 7c 49 29 6e 74 28 3f 3a 38 7c 31 36 7c 33 32 29 28 3f 3a 43 6c 61 6d 70 65 64 29 3f 41 72 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 3f 68 28 65 2c 74 29 3a 76 6f 69 64 20 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 68 28 65 2c 74 29 7b 28 6e 75 6c 6c 3d 3d 74 7c 7c 74 3e 65 2e 6c 65 6e 67 74 68 29 26 26 28 74 3d 65 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 69 3d 41 72 72 61 79 28 74 29 3b 6e 3c 74 3b 6e 2b 2b 29 69 5b 6e 5d 3d 65 5b 6e 5d 3b 72 65 74 75 72 6e 20 69 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65 5b 53 79 6d 62 6f 6c 2e
                                                                                                                                                                                                                          Data Ascii: ay.from(e):"Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n)?h(e,t):void 0}}function h(e,t){(null==t||t>e.length)&&(t=e.length);for(var n=0,i=Array(t);n<t;n++)i[n]=e[n];return i}function p(e,t){var n="undefined"!=typeof Symbol&&e[Symbol.
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC8302INData Raw: 6c 6f 61 64 46 65 61 74 75 72 65 46 6c 61 67 73 51 75 65 75 65 64 7c 7c 28 74 68 69 73 2e 72 65 6c 6f 61 64 46 65 61 74 75 72 65 46 6c 61 67 73 51 75 65 75 65 64 3d 21 30 2c 74 68 69 73 2e 5f 73 74 61 72 74 52 65 6c 6f 61 64 54 69 6d 65 72 28 29 29 7d 7d 2c 7b 6b 65 79 3a 22 73 65 74 41 6e 6f 6e 79 6d 6f 75 73 44 69 73 74 69 6e 63 74 49 64 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 24 61 6e 6f 6e 5f 64 69 73 74 69 6e 63 74 5f 69 64 3d 65 7d 7d 2c 7b 6b 65 79 3a 22 73 65 74 52 65 6c 6f 61 64 69 6e 67 50 61 75 73 65 64 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 72 65 6c 6f 61 64 46 65 61 74 75 72 65 46 6c 61 67 73 49 6e 41 63 74 69 6f 6e 3d 65 7d 7d 2c 7b 6b 65 79 3a 22 72 65 73 65 74 52 65 71
                                                                                                                                                                                                                          Data Ascii: loadFeatureFlagsQueued||(this.reloadFeatureFlagsQueued=!0,this._startReloadTimer())}},{key:"setAnonymousDistinctId",value:function(e){this.$anon_distinct_id=e}},{key:"setReloadingPaused",value:function(e){this.reloadFeatureFlagsInAction=e}},{key:"resetReq
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC6676INData Raw: 61 6d 70 2c 4d 61 74 68 2e 74 72 75 6e 63 28 74 68 69 73 2e 63 6f 75 6e 74 65 72 2f 31 30 37 33 37 34 31 38 32 34 29 2c 31 30 37 33 37 34 31 38 32 33 26 74 68 69 73 2e 63 6f 75 6e 74 65 72 2c 74 68 69 73 2e 72 61 6e 64 6f 6d 2e 6e 65 78 74 55 69 6e 74 33 32 28 29 29 7d 7d 2c 7b 6b 65 79 3a 22 72 65 73 65 74 43 6f 75 6e 74 65 72 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 63 6f 75 6e 74 65 72 3d 31 30 32 34 2a 74 68 69 73 2e 72 61 6e 64 6f 6d 2e 6e 65 78 74 55 69 6e 74 33 32 28 29 2b 28 31 30 32 33 26 74 68 69 73 2e 72 61 6e 64 6f 6d 2e 6e 65 78 74 55 69 6e 74 33 32 28 29 29 7d 7d 5d 29 2c 65 7d 28 29 2c 65 4a 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 55 55 49 44
                                                                                                                                                                                                                          Data Ascii: amp,Math.trunc(this.counter/1073741824),1073741823&this.counter,this.random.nextUint32())}},{key:"resetCounter",value:function(){this.counter=1024*this.random.nextUint32()+(1023&this.random.nextUint32())}}]),e}(),eJ=function(e){if("undefined"!=typeof UUID
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC10674INData Raw: 5d 29 2c 6c 28 65 4b 2c 22 55 43 20 42 72 6f 77 73 65 72 22 2c 5b 52 65 67 45 78 70 28 22 28 55 43 42 72 6f 77 73 65 72 7c 55 43 57 45 42 29 5c 5c 2f 22 2b 74 47 29 5d 29 2c 6c 28 65 4b 2c 74 76 2c 5b 74 57 5d 29 2c 6c 28 65 4b 2c 74 24 2c 5b 74 57 5d 29 2c 6c 28 65 4b 2c 74 49 2c 5b 52 65 67 45 78 70 28 22 28 4f 70 65 72 61 7c 4f 50 52 29 5c 5c 2f 22 2b 74 47 29 5d 29 2c 6c 28 65 4b 2c 74 50 2c 5b 52 65 67 45 78 70 28 74 50 2b 22 5c 5c 2f 22 2b 74 47 29 5d 29 2c 6c 28 65 4b 2c 74 54 2c 5b 52 65 67 45 78 70 28 22 46 78 69 4f 53 5c 5c 2f 22 2b 74 47 29 5d 29 2c 6c 28 65 4b 2c 74 55 2c 5b 52 65 67 45 78 70 28 22 4b 6f 6e 71 75 65 72 6f 72 5b 3a 2f 5d 3f 22 2b 74 47 2c 22 69 22 29 5d 29 2c 6c 28 65 4b 2c 74 67 2c 5b 52 65 67 45 78 70 28 74 67 2b 22 20 22 2b
                                                                                                                                                                                                                          Data Ascii: ]),l(eK,"UC Browser",[RegExp("(UCBrowser|UCWEB)\\/"+tG)]),l(eK,tv,[tW]),l(eK,t$,[tW]),l(eK,tI,[RegExp("(Opera|OPR)\\/"+tG)]),l(eK,tP,[RegExp(tP+"\\/"+tG)]),l(eK,tT,[RegExp("FxiOS\\/"+tG)]),l(eK,tU,[RegExp("Konqueror[:/]?"+tG,"i")]),l(eK,tg,[RegExp(tg+" "+
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC11860INData Raw: 5d 3d 22 53 74 79 6c 65 44 65 63 6c 61 72 61 74 69 6f 6e 22 2c 6e 54 5b 6e 54 2e 53 65 6c 65 63 74 69 6f 6e 3d 31 34 5d 3d 22 53 65 6c 65 63 74 69 6f 6e 22 2c 6e 54 5b 6e 54 2e 41 64 6f 70 74 65 64 53 74 79 6c 65 53 68 65 65 74 3d 31 35 5d 3d 22 41 64 6f 70 74 65 64 53 74 79 6c 65 53 68 65 65 74 22 2c 6e 54 5b 6e 54 2e 43 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 3d 31 36 5d 3d 22 43 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 22 2c 6e 54 29 3b 66 75 6e 63 74 69 6f 6e 20 74 39 28 65 29 7b 72 65 74 75 72 6e 20 65 3f 56 28 65 29 2e 73 70 6c 69 74 28 2f 5c 73 2b 2f 29 3a 5b 5d 7d 66 75 6e 63 74 69 6f 6e 20 6e 65 28 65 29 7b 76 61 72 20 74 3d 6e 75 6c 6c 3d 3d 43 3f 76 6f 69 64 20 30 3a 43 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 72 65 74 75 72 6e 21 21 28 74 26 26 65
                                                                                                                                                                                                                          Data Ascii: ]="StyleDeclaration",nT[nT.Selection=14]="Selection",nT[nT.AdoptedStyleSheet=15]="AdoptedStyleSheet",nT[nT.CustomElement=16]="CustomElement",nT);function t9(e){return e?V(e).split(/\s+/):[]}function ne(e){var t=null==C?void 0:C.location.href;return!!(t&&e
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC10234INData Raw: 6d 70 6c 69 6e 67 44 65 63 69 73 69 6f 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 69 3d 74 68 69 73 2e 73 65 73 73 69 6f 6e 49 64 21 3d 3d 65 2c 72 3d 74 68 69 73 2e 73 61 6d 70 6c 65 52 61 74 65 3b 69 66 28 50 28 72 29 29 7b 76 61 72 20 73 2c 6f 3d 74 68 69 73 2e 69 73 53 61 6d 70 6c 65 64 2c 61 3d 69 7c 7c 21 54 28 6f 29 3b 28 73 3d 61 3f 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3c 72 3a 6f 29 7c 7c 21 61 7c 7c 57 2e 77 61 72 6e 28 6e 4c 2b 22 20 53 61 6d 70 6c 65 20 72 61 74 65 20 28 22 2e 63 6f 6e 63 61 74 28 72 2c 22 29 20 68 61 73 20 64 65 74 65 72 6d 69 6e 65 64 20 74 68 61 74 20 74 68 69 73 20 73 65 73 73 69 6f 6e 49 64 20 28 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 29 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20
                                                                                                                                                                                                                          Data Ascii: mplingDecision",value:function(e){var t,n,i=this.sessionId!==e,r=this.sampleRate;if(P(r)){var s,o=this.isSampled,a=i||!T(o);(s=a?Math.random()<r:o)||!a||W.warn(nL+" Sample rate (".concat(r,") has determined that this sessionId (").concat(e,") will not be


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          59192.168.2.44980676.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC618OUTGET /_next/static/chunks/app/layout-1662a5a80efe0d27.js HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC627INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598200
                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                          Content-Disposition: inline; filename="layout-1662a5a80efe0d27.js"
                                                                                                                                                                                                                          Content-Length: 1402
                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:25 GMT
                                                                                                                                                                                                                          Etag: "897c25e6e170b8d514f5d3e56b6f69e3"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:24 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /_next/static/chunks/app/layout-1662a5a80efe0d27.js
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::wpqc8-1729880785216-a09891090456
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC1402INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 38 35 5d 2c 7b 35 30 34 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 38 38 37 37 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 39 38 39 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 39 30 38 32 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 34 34 30 34 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65
                                                                                                                                                                                                                          Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[185],{5041:function(e,n,t){Promise.resolve().then(t.t.bind(t,8877,23)),Promise.resolve().then(t.bind(t,9893)),Promise.resolve().then(t.bind(t,9082)),Promise.resolve().then(t.bind(t,4404)),Promise.re


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          60192.168.2.44980776.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC621OUTGET /_next/static/chunks/app/not-found-888df702d10a0f66.js HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC632INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598200
                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                          Content-Disposition: inline; filename="not-found-888df702d10a0f66.js"
                                                                                                                                                                                                                          Content-Length: 747
                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:25 GMT
                                                                                                                                                                                                                          Etag: "f7dedccbd9b607ab4c4e9910318f3679"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:24 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /_next/static/chunks/app/not-found-888df702d10a0f66.js
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::9dsr7-1729880785232-66419c8604c5
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC747INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 36 30 5d 2c 7b 33 38 35 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 75 2c 6e 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 38 31 30 30 29 29 7d 2c 38 31 30 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 75 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 75 29 2c 6e 2e 64 28 75 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 32 32 36 35 29 2c 74 3d 6e 28 36 34 36 33 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 6c 65 74 20 65 3d 28 30 2c 74 2e 75 73 65 52
                                                                                                                                                                                                                          Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[160],{3854:function(e,u,n){Promise.resolve().then(n.bind(n,8100))},8100:function(e,u,n){"use strict";n.r(u),n.d(u,{default:function(){return s}});var r=n(2265),t=n(6463);function s(){let e=(0,t.useR


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          61192.168.2.44980976.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC832OUTGET /Assets/Images/illustration-siri2.png HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://wave.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598199
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="illustration-siri2.png"
                                                                                                                                                                                                                          Content-Length: 354009
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:25 GMT
                                                                                                                                                                                                                          Etag: "f961a4bdc2d8c54ecbc403de2a79d660"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:26 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/illustration-siri2.png
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::8xzw9-1729880785272-0bffd80216a3
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 dc 00 00 02 76 08 06 00 00 00 6c 2e 55 e1 00 00 00 09 70 48 59 73 00 00 21 38 00 00 21 38 01 45 96 31 60 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 05 66 6e 49 44 41 54 78 01 ec fd dd 92 2c b9 92 2e 86 b9 47 66 ad ee 3d a3 cd 21 2f c4 0b d9 39 47 77 34 bd c1 31 19 a5 1b e9 52 a6 77 d0 9b e9 19 68 24 8d 0f 43 33 d2 8c e7 e2 18 67 66 f7 cf fa ad 55 95 19 ce 00 1c 0e ff 01 10 81 ac ca b5 f6 ea 9e f2 ee 5a 99 19 81 00 1c 80 c3 fd 73 07 02 00 78 a3 37 7a a3 37 7a a3 37 7a a3 37 7a a3 37 7a a3 6f 46 f8 7f fb 6f fe 9b ff ff 87 8f 1f 61 01 84 7f ff 1f fe 3d fc b7 ff ed ff 13 fe e9 9f fe 09 7e fe f9 67 f8 c7 7f fc c7 ed ef 2f f0 d7 bf fe 53 fe fc e7 7f fe 57 f8
                                                                                                                                                                                                                          Data Ascii: PNGIHDRvl.UpHYs!8!8E1`sRGBgAMAafnIDATx,.Gf=!/9Gw41Rwh$C3gfUZsx7z7z7z7z7zoFoa=~g/SW
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC971INData Raw: b8 b8 e2 5b 84 fb 95 d4 07 55 6f c4 54 23 74 f2 57 14 8a 2c 51 c8 11 bf 0d 58 13 3e c0 fb cf ef e1 97 df 3e c2 e7 2f 5f 37 10 fe b0 0d de f3 36 1d 83 c5 f8 2f 26 aa 02 2e 52 37 1f 79 38 06 e6 8c 39 08 fa eb bd 4b 5d b0 67 b0 7b ca 65 94 87 18 2f 59 72 d5 f2 20 53 fb 6b 9d 25 8d 00 54 eb bd 4c 2c ae 9b 31 14 9a 64 ed 5e 1f 02 25 cb 15 f2 da 3d e5 e9 54 ae ab f1 48 33 6f 32 d5 27 4b d5 9a 40 93 89 e6 db bc 6f a5 66 7a 1b bd ab 66 f3 15 45 a9 be 05 d5 be 8e 6b f3 5f 4a bc d4 ae 8d 0c 0a b8 cd a5 56 43 31 aa b3 35 c4 a6 62 e6 ba 3a 0b 92 a7 cf 21 a7 c1 e3 3e d5 f2 f7 8c a7 85 66 7d d2 b1 ab ce 73 7c ce 82 ed cc 1f c4 6c bd 2c 50 5d 5f 62 3c 28 9c d3 c6 44 53 a9 e0 47 21 db 4f bd a8 b4 7c 1f 91 75 1e d1 0a 5b c8 43 7e 27 e0 d4 8b 7a 56 67 78 d2 ec 1d 82 41 9b
                                                                                                                                                                                                                          Data Ascii: [UoT#tW,QX>>/_76/&.R7y89K]g{e/Yr Sk%TL,1d^%=TH3o2'K@ofzfEk_JVC15b:!>f}s|l,P]_b<(DSG!O|u[C~'zVgxA
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC4744INData Raw: 13 f5 95 ef 18 9e a3 b2 cb 50 bd 8f 68 66 2a a1 91 c1 5e f9 87 7d 32 31 d8 6a b4 1d 8a 66 c0 a5 01 c0 04 bc 93 ce 2d 60 b4 89 70 73 86 2e cd 4b 64 4a e4 b7 e4 00 bd e5 19 b1 6c b9 2e 6d 1c d3 c7 4f f9 9e a2 ff 73 cb 05 db fc 7a 65 d8 c8 74 2f 3a fd 52 f2 cf 62 a3 6f 7a ce d1 fe 8c cd a4 92 de e3 23 0d 87 95 01 73 b2 52 d7 53 72 de cf 70 d9 54 f4 23 5e e0 69 5d e0 eb 26 56 97 4d 57 5f b7 e7 fe cf 1b 2e f9 af 7f 4a 98 e4 19 2e cf 5f e1 61 7d 82 77 db d3 3f e5 c8 f6 92 25 90 48 f6 ac 2a 60 3b 45 f3 8b 63 90 76 63 4b e5 bf 01 ee 37 fa 3e 24 6f cb e7 ef 58 b6 7d 5a e0 f1 e9 0a ff f2 cb 6f f0 fb a7 2f 40 69 8b bb e5 1d 5c d9 29 64 65 bb bc 7c a0 5b ea 07 be c8 7d f2 9a 50 c3 6f 26 89 a8 54 0b 93 d1 b2 82 15 3f 90 35 02 07 3b 91 c1 02 30 eb b2 05 e3 55 80 f7 e6
                                                                                                                                                                                                                          Data Ascii: Phf*^}21jf-`ps.KdJl.mOszet/:Rboz#sRSrpT#^i]&VMW_.J._a}w?%H*`;EcvcK7>$oX}Zo/@i\)de|[}Po&T?5;0U
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC5930INData Raw: 25 97 9b 0f 6d 91 83 d5 c0 18 eb e0 d7 a6 67 d2 52 a4 34 23 21 65 0a bf d2 8e bd 17 4b f9 63 71 f9 49 fb 44 78 c5 7a 4d 75 7b 1e fb e0 a9 8e 37 ad b4 5c 35 6d 4e 9d 6b f1 b4 52 d3 4c 05 14 20 88 f3 e6 a3 cc 75 8c 88 6e 2b e0 b0 d4 cc b0 51 32 cb 2f e9 ac e5 d3 f2 80 b9 9c fa 88 93 0b 52 9d 50 e6 da 57 2a 7d 52 3a 26 cf 7a 12 8f 17 ac 33 91 be 6f 01 64 ad b2 7f 99 b1 37 4b d4 d3 8b 96 f2 2d da 77 7c ac 33 ef 6c 0b 94 ad 00 a9 98 82 e2 78 ac a5 4f 7b d0 9a a0 0f b8 f9 1e db bc c5 6c 5b ca 83 1a 6b 77 50 d9 17 73 49 33 c4 5b 39 d7 b4 55 1d 5d 8a 7c cb 32 ba a2 7d 70 91 11 a8 fd 87 a2 0f 65 1b 43 ea 33 92 d3 4a 04 5a 6c 4d e1 5d 4c 40 5e 1a aa 07 27 39 87 8c 34 ab d4 36 f1 50 9b f8 69 db 9a 9b b8 03 c6 f3 5f dd cf af 2c d7 20 63 9f a4 7e 12 3c eb d7 2d a5 bb
                                                                                                                                                                                                                          Data Ascii: %mgR4#!eKcqIDxzMu{7\5mNkRL un+Q2/RPW*}R:&z3od7K-w|3lxO{l[kwPsI3[9U]|2}peC3JZlM]L@^'946Pi_, c~<-
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC7116INData Raw: 1c a5 75 4a ee ca 2b 4c 14 43 36 27 6c 79 c8 4a 15 6d ff ee 71 3c 71 af 69 13 59 c3 8f 60 7c b2 43 f2 0e 51 8f 6e 71 10 ac 4c b6 f9 8e a6 62 7b e3 a8 5c 71 a0 9b d3 f6 77 b1 f2 34 c3 6f cf 21 ec 11 1d 67 53 fa c0 cf c4 f8 b1 68 eb d8 bb fe ad 68 af f7 b0 7b 6f ee 05 ba 7b 51 04 40 a3 ef 11 4c 0b 98 92 25 25 11 24 f5 81 f3 e4 a0 b8 03 cd 01 b5 3e 2f 31 da 7d 54 ce f7 74 8e 7e 24 f2 ed e3 5f ac b5 69 46 cb 42 7a 33 20 f6 25 c5 b8 bc e7 88 87 a3 34 33 79 ec 5d cb 79 a4 7f ce 90 f7 29 c1 ca 1b 9f b9 c0 cb 68 89 97 99 00 eb 96 37 c0 fd 46 1d 9a 33 e8 e9 e5 80 f5 ca 13 28 49 f2 be 5e 2e f0 fe e3 a7 fc 97 b6 c0 93 4d 89 ec 86 dd bc 3f e8 35 0b 6a 7a b1 e6 4a 71 fd b3 e2 fd 8c ed 01 c0 47 0f 95 47 05 dd 7b 86 b2 9d 02 77 77 cb 3a f4 5c b6 55 0c e5 5f 02 0a e0 9f
                                                                                                                                                                                                                          Data Ascii: uJ+LC6'lyJmq<qiY`|CQnqLb{\qw4o!gShh{o{Q@L%%$>/1}Tt~$_iFBz3 %43y]y)h7F3(I^.M?5jzJqGG{ww:\U_
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC8302INData Raw: b9 21 cb 81 d0 8d 3f 6d 1f 72 cc 91 75 c6 0e 89 1c af d8 ae 17 39 24 e1 80 4a c1 54 2a 41 a6 7f f3 4e 1d 64 eb 67 75 89 14 b5 64 bd e6 f2 8e 20 a3 e9 63 e8 f0 53 64 d8 36 42 95 91 b2 54 05 f6 81 93 2e d9 d3 3e 4b cf 50 71 80 eb f9 03 a7 25 94 0d 79 d7 21 34 e5 15 9c ce 75 28 63 8c 6f d9 5d 7b a2 5c 98 0c 45 a7 76 01 be 49 2a ba 1d 58 81 5b 3d 95 d6 d9 43 23 2b a6 88 de 05 52 2d 03 a1 f9 d9 c9 ea 07 67 5a fd 38 de 47 9a ef 9a 01 bc 03 ce ed b7 aa 1b 39 03 e8 39 3e a3 b2 bb ed 0c 04 e8 4a c0 32 64 db 31 dd 03 bc 3c 43 04 ee be 8b be da ba 90 29 63 87 10 ad 73 ee a3 f6 42 a3 25 7a fe 7d 08 0a df d1 8c d9 55 d3 87 6c 22 f8 de 5b 0e d8 e3 ad 37 2b 21 3c fb 34 65 3c a1 6f 5f 2a 2c b9 91 4a be 86 28 60 c5 88 36 fb ed 2a 84 67 1b 92 8f 21 f1 ef 45 77 07 dd a4 6b
                                                                                                                                                                                                                          Data Ascii: !?mru9$JT*ANdgud cSd6BT.>KPq%y!4u(co]{\EvI*X[=C#+R-gZ8G99>J2d1<C)csB%z}Ul"[7+!<4e<o_*,J(`6*g!Ewk
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC6676INData Raw: f2 6d a9 8e 95 7c a0 96 9c a0 5a 19 ac 6d 23 ba 8e 39 3c f5 aa 56 8e ab d9 da 89 74 cd 68 fe bc ea cb 7d 59 4e c2 18 58 1d 3f 0a 72 81 a8 6e 16 c9 3a 50 c6 37 15 fd c6 0a 3a 03 6d 28 e3 a8 8c 6b ba 92 ea 97 dc 30 e1 c8 6d 58 c0 46 21 b3 4e 2d db c4 56 19 2b 7c be 3b 9f 4c 9b 82 a0 c5 72 05 f8 40 ac e2 38 f2 e1 27 72 e8 8f 38 b4 50 f3 ea 03 d7 02 f8 93 5d 14 67 a7 a4 b6 2f f8 b3 6f 9c c6 c4 15 78 27 47 7b 40 0f b9 36 8e 07 14 49 9d 44 46 f2 cf 75 0f 5f 64 d8 ab 3d 4d b1 0e e6 fb 82 7b d9 30 56 32 3a d1 82 65 f6 11 08 b0 da 09 09 88 59 39 28 41 94 a5 8f 89 44 56 f2 f7 02 b8 2d 3e 5b cc 35 bb b6 ba b2 e8 6c 21 55 dd db c1 db ae 31 d4 d9 d5 32 f2 c6 41 c8 0e c3 72 4a 33 ec d5 9d c8 4b 5c c9 66 48 fa 3e 8f 06 93 a1 da 8d 44 f9 50 b4 e2 78 ea f8 43 c3 86 95 2f
                                                                                                                                                                                                                          Data Ascii: m|Zm#9<Vth}YNX?rn:P7:m(k0mXF!N-V+|;Lr@8'r8P]g/ox'G{@6IDFu_d=M{0V2:eY9(ADV->[5l!U12ArJ3K\fH>DPxC/
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC10674INData Raw: 6b ed d8 90 2e 2c 13 29 87 85 a7 49 f3 3e a3 c6 10 73 e4 ab 28 ca bc 78 d1 80 84 02 14 d4 c4 52 2d bc 1a bf 9e be ae d7 c4 38 90 73 1f 04 60 08 6f f5 f9 5a 69 cd 6c 0d c6 df 16 20 ab d9 2a f0 46 9b 96 7f d8 e5 0d 1a a9 95 b1 49 e6 bb 80 6d d6 be da fe 0a 86 2b c0 25 bb a2 32 98 b3 16 dd 35 44 20 4d 53 c0 85 3d 95 b2 14 b4 94 3f 2d 81 6a f3 6b 07 4a a4 cc e6 dc 76 85 6d ba 5c 4b a2 ea a6 71 84 cf c0 a1 b2 84 86 c0 b6 b9 05 95 33 64 a3 f4 e6 aa eb 63 e5 af 79 ba 0e 00 32 bc 29 0f 0a 6e 7d 4e dd e8 73 2d 85 5a 5e 20 39 a9 3e 55 79 9c b7 4b 4e ff 91 81 98 66 ac 59 bc 51 21 10 59 e7 ba d5 92 b2 a4 22 ca 0d c8 ec 15 18 5e 9c 7c aa 9c 72 be 2c ab 7d 47 0c 8a a3 80 95 0f 16 49 05 e5 2a cb ad cd 18 db 0f 01 87 6e 24 cb 53 f5 df c8 92 ee bd 8e 59 ee b2 6c 4b 5d 80
                                                                                                                                                                                                                          Data Ascii: k.,)I>s(xR-8s`oZil *FIm+%25D MS=?-jkJvm\Kq3dcy2)n}Ns-Z^ 9>UyKNfYQ!Y"^|r,}GI*n$SYlK]
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC11860INData Raw: 63 62 92 38 86 7c b6 cc fd f9 ab 13 63 5e 7a c3 25 45 05 81 35 6e 6e 78 1e 2d cf 8b 85 37 3a ad 89 53 90 a1 70 47 a5 7f 5e c6 db 15 e4 2a ad bd ed 30 0e a0 20 7f 36 3d 5b b6 73 c5 ec e3 3e d2 e8 74 11 3b 50 3e 4e 6f 91 83 a3 17 13 c7 d5 c7 66 65 e0 bd c5 03 59 eb cb b2 de 4a a7 87 a9 42 e3 2f 97 84 f3 40 86 e7 69 f4 cc 8d ed d2 3c 1f 91 74 09 37 fb 71 35 f6 a3 8c f8 a3 d3 4c 43 ed 8f 76 00 94 cb 13 df 56 82 c6 17 5f 9c df 1e d1 24 4f c0 73 81 ba c7 f5 71 be 23 b8 f1 3a cf 65 c1 b1 47 70 25 5b 7e 06 34 f8 16 2b 94 0d 58 66 95 1f 33 9f f9 bc da 36 ef db 35 c0 6b 0f b6 f7 b4 9b 53 46 2c 9f 1b 2d 08 f2 af f1 0d b6 1b 69 a6 a0 61 db e6 32 f1 be d6 7b 2f ed b0 52 ac 8f df 37 5f 8e ca 5a 0d 49 a7 25 54 33 4f 55 ae 3c ad cf be eb 33 6b ca 47 5d 8a 7c e8 ab 17 c8
                                                                                                                                                                                                                          Data Ascii: cb8|c^z%E5nnx-7:SpG^*0 6=[s>t;P>NofeYJB/@i<t7q5LCvV_$Osq#:eGp%[~4+Xf365kSF,-ia2{/R7_ZI%T3OU<3kG]|
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC10234INData Raw: da ca 0c ba 9c 55 19 79 dc 3e f0 fe 94 13 39 af f0 d4 52 ac 4b ab b6 c0 ca bb 03 6d 13 c8 a4 a7 ed 89 99 21 47 a4 c9 47 4a 49 aa fb 50 c3 78 00 ab 56 0d 1d 77 0b 81 b6 46 a5 e5 40 e4 a0 4f d9 c6 4b 87 4e 01 7c 1a 1a 08 fc ac c4 51 b9 78 dd 17 9b 8e db 2d 66 e0 e9 80 7f 87 17 ed 7c 2c 13 a8 f6 ed 3d 53 c9 5b b4 28 da 7e 21 a1 51 98 82 6b d8 4e 61 5b 8b 14 53 e8 1e 79 7d 56 02 54 f9 09 9a 2e 0c 9d 06 e1 54 75 38 67 32 5f ce 83 71 8b 4d ce 19 e8 af 6a eb 79 35 25 ad 54 8f ec 35 93 6f 1d d0 b2 3d 56 fa 4d 5f 0e b3 13 42 53 11 1e f7 e5 0d 4f 5e 8d be cc 39 df ae 67 98 47 ba cc 27 47 29 0d 75 3b 26 82 85 72 41 c4 40 94 cf 1d b1 48 23 d6 e7 3e 83 cf 88 b8 0a 32 78 69 c4 68 4d f8 db 1d 12 95 46 02 83 8f cd 68 93 6c 64 9b 0b 5b e5 e9 4d 2d b8 61 ec 47 22 90 df a8
                                                                                                                                                                                                                          Data Ascii: Uy>9RKm!GGJIPxVwF@OKN|Qx-f|,=S[(~!QkNa[Sy}VT.Tu8g2_qMjy5%T5o=VM_BSO^9gG'G)u;&rA@H#>2xihMFhld[M-aG"


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          62192.168.2.44981076.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC839OUTGET /Assets/Images/illustration-siri-mobile2.png HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://wave.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC598INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598199
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="illustration-siri-mobile2.png"
                                                                                                                                                                                                                          Content-Length: 447501
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:25 GMT
                                                                                                                                                                                                                          Etag: "3a3118cc53261f88455bf1866e61e89e"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:25 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/illustration-siri-mobile2.png
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::jwx4t-1729880785308-17060e98dddd
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 c7 00 00 02 5a 08 06 00 00 00 02 80 35 73 00 00 00 09 70 48 59 73 00 00 21 38 00 00 21 38 01 45 96 31 60 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 06 d3 a2 49 44 41 54 78 01 ec fd 49 93 6c 49 92 1e 8a a9 1e f7 b8 37 b3 aa ba bb 1e d0 8f 44 53 00 2e 08 08 56 a4 08 e5 11 6b 2e b8 a0 08 7e 04 7e 0b f9 57 f0 2f b8 83 40 f8 1b 28 c2 15 85 af 45 fa 01 a8 42 55 0e 77 8c 08 f7 a3 ef 98 a9 aa e9 60 76 06 8f 88 7b 33 eb 56 68 66 5c 77 3f c7 06 b5 49 55 3f b5 09 61 a1 ff e9 ff fc 3f fd 3f ff f0 87 ff f6 ff b8 5e af f0 dd 77 df c1 bf ff f7 ff 1e fe b7 ff e2 5f c0 f7 cb f7 f2 fb b7 bf fd 1d fc cd df fc 0e fe f6 6f ff 16 de bd 7b 07 ff e9 3f fd 27 f8 8f ff f1 3f c2
                                                                                                                                                                                                                          Data Ascii: PNGIHDRZ5spHYs!8!8E1`sRGBgAMAaIDATxIlI7DS.Vk.~~W/@(EBUw`v{3Vhf\w?IU?a??^w_o{?'?
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC957INData Raw: cd cc 2f 7f c6 e5 6b 9e cf d1 cc 8f 27 7e 75 a4 6d f6 1d 06 6a 2c ad 19 c4 a3 77 99 a2 61 27 b3 25 00 c1 20 d4 71 5c 96 91 6a fd 9a 9d c6 c6 4f e6 d9 e2 5b 3b b7 5c 86 c0 3a 2e 1f f5 fd 43 e5 8c f2 90 f9 8f 33 24 10 f2 f5 e4 ab 42 db 39 2e 6d c6 d0 0f 9d 3e 0e 80 37 02 91 d8 47 bd 21 aa cb b2 75 c6 cd 2f 01 63 5e a3 d1 ea 81 ad 3e 3f 4f 18 94 b9 ef db b1 69 9d e1 87 f1 77 f1 56 f9 bc fa ba c9 e3 6c 60 c8 b5 7f 7c 3a e2 70 90 f4 4a db d4 e5 f7 09 0c 68 9f 41 d8 9f 81 66 b0 81 2d 9f 68 9c f7 7a c5 c7 db 03 82 5b e3 72 9b 72 7a d8 e4 d6 88 97 d5 54 bc b1 53 64 08 da ac a5 1a 82 85 46 3a b5 f2 df b3 05 0a e3 b2 7e cd c0 0a 60 5f 16 c4 71 84 9d 2c 0b c6 24 8c eb 9c 0d 73 1b 8b 56 0e 8b af 5b 34 ae 57 6d 53 b4 02 01 b8 3e 0c 21 1f 6f 57 a8 ac c8 33 ae 2c e7 17
                                                                                                                                                                                                                          Data Ascii: /k'~umj,wa'% q\jO[;\:.C3$B9.m>7G!u/c^>?OiwVl`|:pJhAf-hz[rrzTSdF:~`_q,$sV[4WmS>!oW3,
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC4744INData Raw: 0b d8 7d f3 3d 2f f5 9f 1f ea 52 e9 bb 25 e2 77 35 c6 62 1c 9f ef e0 6f 16 37 fc 34 3f d6 fd 92 54 1d 10 33 9f 8f 52 9c 15 c5 f6 b8 0a 10 66 56 79 4b 32 32 54 ab 3b 27 65 bf fe 24 4e fb 3a be c8 c9 cc 5a 5c b7 77 53 9c fe b9 2e 99 e6 00 00 01 e2 78 6d 19 b4 4a 01 08 01 f6 45 9a f0 44 02 ec 89 fb 2c e2 7e 1b 78 65 4c 03 9d e1 c0 6d 6b eb bd 55 0a 88 56 59 9a 87 73 1a 28 d0 d2 1e 42 1d 6c 67 9a 03 30 85 56 1f ec a0 2a e3 d8 7e b7 7a e8 f4 e1 3e 35 87 02 47 04 b7 29 a5 81 d2 e0 04 92 e7 00 e3 f1 1f c0 99 2b ff de 5e e0 23 1c af 8e 6f df 6e 2e 4f df 6e 43 07 5c ca 9b d6 33 06 cf e1 f1 da fd 7a a4 b2 72 e4 a0 28 64 f6 57 4f af cb aa 57 e8 98 71 70 24 cc 1e fd 1a bb d4 53 a9 08 ae 3a f5 cb 86 92 18 1d d3 f9 0d 5c 1f 01 7e f8 e9 67 78 f7 e1 33 7c 7a b8 2c 82 8c
                                                                                                                                                                                                                          Data Ascii: }=/R%w5bo74?T3RfVyK22T;'e$N:Z\wS.xmJED,~xeLmkUVYs(Blg0V*~z>5G)+^#on.OnC\3zr(dWOWqp$S:\~gx3|z,
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC5930INData Raw: 5f ce 6b d1 76 d5 71 07 d0 66 8b cb c1 a7 25 4a d1 93 57 51 d6 e5 d9 e9 74 6e 6d 58 00 cf 24 63 42 65 95 da eb 93 78 5d 37 c1 4c e1 6d 46 a7 1b 7c 1f d2 b1 46 ad cd c1 b5 3b f8 3e a5 7d 5b cb 82 06 0a 55 62 d6 fb a9 a5 dd c1 8d 85 09 5d 7c ad 03 e9 cf 24 cf ca e7 a5 2c bd 2f 07 c1 92 73 7e 90 f6 15 ab c7 d9 8d 55 57 98 60 83 68 02 cd 3a 71 f2 b5 fc 7b 59 fa 59 93 5d da 7e 9a d2 c9 64 21 fa ba 82 48 6d 16 d9 cb 6e 79 77 9d f9 be ee d3 e9 d4 d8 c9 64 1a 09 9b cc d7 1c d5 76 98 48 1d de 6a 57 82 d9 89 55 a1 88 3d 5d f5 ae ae fa 9c 58 d6 15 3d 5a 0c b1 7a 6f 38 59 13 aa f2 95 d1 37 13 40 57 b8 1b a9 d9 4f d4 3b bb 47 18 d2 6f 65 03 29 4f b6 bb 74 cb 9f ef b7 fa fd 75 59 f5 5f 09 8d 3c bd 47 a9 0e 86 84 03 cb d2 a6 29 03 01 e0 fb 08 8b 90 bf 2e 01 3e 7e bc 87
                                                                                                                                                                                                                          Data Ascii: _kvqf%JWQtnmX$cBex]7LmF|F;>}[Ub]|$,/s~UW`h:q{YY]~d!HmnywdvHjWU=]X=Zzo8Y7@WO;Goe)OtuY_<G).>~
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC7116INData Raw: 60 4a 53 78 da 31 f1 39 86 e3 87 24 25 b2 8b 26 60 d7 80 84 06 68 8d 57 03 da eb 1e f9 4c 33 e8 2c f8 34 61 48 c7 1b 44 a3 b6 c4 d4 3f b6 08 83 21 e0 bf db ac dc ae 32 4a 1e 72 1a 06 91 f6 50 0c da 92 e4 32 1e 33 aa 77 91 20 ec 13 85 b6 89 e5 e7 07 cd 14 c6 de 11 82 98 d3 19 b5 29 1e 50 e0 c7 8d aa 3c be b5 8d 29 5b 75 c3 c8 3e 84 8d 2b 95 03 9e 4d 22 08 c6 a6 8e d9 62 f0 b2 f4 7a 1e 1d 35 21 6d bc c9 78 3c bc e5 e1 e5 28 82 57 c9 19 5d 9d 78 8e 92 17 de f7 ab 29 cd 8c 6c 83 9e fc 1d 53 bc 08 8e 5b 1f 78 01 a3 4a fb 43 94 2d 63 87 ca 5f 0f 61 04 44 f2 a8 0b e5 1d 27 4e 7e d4 e5 c3 1b 00 6a 54 af b9 fe f3 f7 b5 f0 9c df fa 2c 8f 77 a6 ec cf 98 e3 f0 59 7d 5a d4 6d 71 0a 15 a0 a0 8b 49 f0 2a ab db a4 6f 62 01 c8 77 15 30 cc 13 f7 d1 33 f1 0a 9d 32 19 f0 b8
                                                                                                                                                                                                                          Data Ascii: `JSx19$%&`hWL3,4aHD?!2JrP23w )P<)[u>+M"bz5!mx<(W]x)lS[xJC-c_aD'N~jT,wY}ZmqI*obw032
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC8302INData Raw: ac f9 99 fe f5 7e 75 8c 97 51 3f f1 46 f1 b7 44 5d bf fc 42 14 cf d3 f0 6d a5 7d 5d a0 0f f6 b3 7a 7e fc b5 fd a4 00 83 b0 fe b7 d9 28 c3 15 6f e8 1d b8 c7 e9 a9 8e 8b d1 72 f0 fc 5e df e9 a7 07 48 fc 70 90 2e 6c 31 fb 7c 9d d3 f2 11 a1 86 24 b2 12 f4 8a a4 6b bd 07 f9 72 2e 07 6e 95 6b 6f 1e 00 2f e5 9a a7 ab ac ac 3b c1 09 df c0 9b 45 47 dd 55 60 7c ad 56 55 61 7c d2 eb a9 44 f6 d6 eb e3 28 3a 7a 27 f0 a0 cc 40 5b b4 ac 28 e8 89 6b bd 7a 11 5b 3d 2b e0 52 90 43 fa 7b 83 74 e6 94 31 39 41 de 83 dc b5 1f 6c 53 e3 61 f4 dc 32 1d 0a af 5d 5d 9c 00 6f 15 b9 33 b5 ab 87 ea 7a 23 9d ad 25 9d 75 85 4e d7 74 fd 4b e2 97 e7 de e5 a4 c0 78 54 0f b7 90 07 c2 b3 2b 0b 02 ac 3a 1e 48 79 92 6b ac d0 a5 d3 85 09 36 f7 d1 81 30 b9 36 40 87 8f 09 dc ac 4a e0 e9 5b a2 00
                                                                                                                                                                                                                          Data Ascii: ~uQ?FD]Bm}]z~(or^Hp.l1|$kr.nko/;EGU`|VUa|D(:z'@[(kz[=+RC{t19AlSa2]]o3z#%uNtKxT+:Hyk606@J[
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC6676INData Raw: 0e 38 92 a4 bd 33 0e 32 69 68 75 11 d3 e0 79 7e a6 e5 6c a0 fa a5 74 ba d7 81 f0 6d d3 2b 38 fe 05 09 5f a8 d3 ce bb dd d4 96 7b f5 50 93 7f 54 45 56 f7 9e 9c e0 f3 e7 0b bc fb f9 23 7c f8 f8 50 44 2a dc 55 c1 ad a7 22 72 04 e6 5d ce b7 16 a1 fb 32 a5 59 4b 25 83 56 08 86 a6 73 ea b9 77 db d4 eb b7 de 90 b1 f4 cc f8 6c b2 8e 9e 5f da a3 84 53 32 86 a8 fd d3 66 2a f6 68 6b ee ad a5 03 2b 2d d0 ca 0c e9 ad 03 35 0a 66 34 3d d4 59 06 97 06 ea a1 35 7a 78 44 a4 a9 85 75 ed 8d eb bc 1e 27 5a 31 b8 ec a4 b1 1e 68 6a 6d 60 70 42 28 d0 6a 69 88 c1 ad 4b 8c 02 6f 2d 99 d9 b5 19 d7 4b 9c 35 35 c3 1c 56 9d 3c 19 24 28 df 92 26 65 fe 6f 25 65 76 8f 3c 28 5b 49 a9 8d 51 02 ab db 09 a2 d3 3e 02 c0 b8 1d c2 ed 51 0f e3 dd c7 f3 33 7c 1a c6 1b 3b d2 6e f2 3d f2 d7 2f f3
                                                                                                                                                                                                                          Data Ascii: 832ihuy~ltm+8_{PTEV#|PD*U"r]2YK%Vswl_S2f*hk+-5f4=Y5zxDu'Z1hjm`pB(jiKo-K55V<$(&eo%ev<([IQ>Q3|;n=/
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC10674INData Raw: 28 b6 3a 06 89 4d 1b 5c 48 9a 93 dc c3 d8 14 08 ba be 40 21 87 66 d0 37 d9 ad cb d1 40 f8 31 00 49 0a 30 3d 51 e2 cf 7f ce b3 ab 1f cf ab 28 5b 1c c4 81 58 77 fb bd d5 b1 42 be 3f f9 7e 89 d1 a0 23 7b 0a 8e 17 03 59 de e8 97 3e 36 65 e7 0d 34 a0 a2 15 e8 0d 5d 6c 79 62 0b 5b fe ec 5a b2 f5 41 b6 6f 57 1f 93 07 1e 14 e6 b1 a5 d7 1c 01 50 18 ab 7e ac 8d 1c 32 94 fa 21 0e ba 84 2f 9f ce 80 2a c8 29 0e 2b 95 45 20 fd a9 4a cb e0 38 c0 c1 f7 dc 59 00 3c f0 d5 f1 c4 79 aa 73 cc 66 72 47 0e a3 68 84 73 1e e6 ab 23 c8 1c d5 4f bf cf 57 eb 4d fe 25 11 76 d8 9e 7a e0 6e bd 99 06 87 2c 5a 9d b3 01 cb 3b 57 e6 06 48 2d 1d e8 64 ee 3a c5 7e 1d 80 13 78 27 da 48 72 19 d9 f2 7b 67 88 6b 34 d0 71 24 7d 3c 95 ab e5 37 d4 01 46 36 66 21 b4 65 04 9e 29 4d f9 c7 64 9b 5f ea
                                                                                                                                                                                                                          Data Ascii: (:M\H@!f7@1I0=Q([XwB?~#{Y>6e4]lyb[ZAoWP~2!/*)+E J8Y<ysfrGhs#OWM%vzn,Z;WH-d:~x'Hr{gk4q$}<7F6f!e)Md_
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC11860INData Raw: d4 0e 6d a3 34 8e 33 1a a5 7d 41 31 3c d6 97 0d 03 99 92 5c 6f 87 91 c6 d3 c6 4d b3 11 c4 bc c9 61 4a f4 6f 81 7e c9 15 5c ee 05 a7 0f 04 40 47 b9 0e 7a 90 d2 72 53 5e cb 2b 6c 8c 16 6c f9 70 6c 54 44 52 da d5 27 63 be 1f e7 b5 1f 02 40 27 07 d8 f5 4d ea f7 b7 32 96 d2 16 3f 63 c8 06 e9 96 f1 b8 35 5b fe 12 c3 f5 28 6c 19 79 fa 79 a6 2d ea ea ab e6 4a b2 ad bc 63 fe c1 47 21 cf e1 88 5a 38 96 2a 6f 0f 71 42 00 00 3a c3 58 1d 13 5b ed 54 be 3d d7 9f 53 dd 0f 7c 59 ae 30 97 ba 96 d9 58 75 f0 af ff 5c 91 57 2d d4 85 cf 18 d3 33 8e e2 6b 9b 78 75 c6 f3 3a 4b fc bc 9a 04 4f f3 87 7a 3d d0 dd 3a ee e8 4a f0 d3 65 86 cb da fe c5 58 b8 e3 f3 ae d7 fe 58 d6 df e4 79 e1 22 67 59 04 bc 44 64 ab 20 78 e4 e7 b6 25 d9 27 3c 71 05 7d 05 a2 74 9a e2 c3 f2 c1 77 3a af f5
                                                                                                                                                                                                                          Data Ascii: m43}A1<\oMaJo~\@GzrS^+llplTDR'c@'M2?c5[(lyy-JcG!Z8*oqB:X[T=S|Y0Xu\W-3kxu:KOz=:JeXXy"gYDd x%'<q}tw:
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC10234INData Raw: a8 0d ee 4d 61 80 76 16 d9 58 f8 ae fe 9e f9 ea bb 0a ec 6f 3c 3f 8a e9 c0 1f 35 84 30 d1 a5 06 52 cb 73 1e 77 f1 65 74 2a e3 80 bc 0d d7 ff ee e6 c9 74 ae 7a ea 35 be 8e 30 d2 9d 82 24 c0 94 bc 8d 4b 88 33 68 09 fc 91 cf ee f1 dd 8f fd 12 c9 58 47 be b6 cd f3 d5 ef 6e 48 dc ec a4 d4 ea 90 43 96 b3 cb 12 f7 24 b6 7d cb ed 10 a1 9a d7 be d7 99 c9 70 91 df 11 b8 09 43 5b 9b c4 d4 f1 fb 84 81 c7 05 dc eb 95 7b ea ac ab 00 dd 0e 5d 8c 54 2c 52 b6 18 3b 03 19 cf 00 9d cb a8 fd 62 37 2e b8 13 12 84 c7 da 19 fb 25 ca 61 d5 79 e8 2d 08 42 23 af 02 e3 2b 0e 97 2b df 75 ac c7 7e eb 7b 66 73 96 b1 13 84 6b 6f b0 ff 54 49 50 f9 bf 95 9b d2 4c 8b dc 93 aa e3 27 ea 4a be 1f 95 f1 04 ef bb f7 b1 68 27 12 93 ce 98 fa 76 1c 44 6d 4b 99 59 86 e6 dc 8d 11 6e 5a 78 56 b7 9e
                                                                                                                                                                                                                          Data Ascii: MavXo<?50Rswet*tz50$K3hXGnHC$}pC[{]T,R;b7.%ay-B#++u~{fskoTIPL'Jh'vDmKYnZxV


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          63192.168.2.44981176.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC612OUTGET /Assets/Images/illustration-import-mobile.png HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC599INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598199
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="illustration-import-mobile.png"
                                                                                                                                                                                                                          Content-Length: 16902
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:25 GMT
                                                                                                                                                                                                                          Etag: "0c692a4b296d107585be8e243c2dddb5"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:25 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/illustration-import-mobile.png
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::njq79-1729880785339-964c1c2bef46
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 5a 00 00 01 20 08 06 00 00 00 f5 e8 bb d1 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 41 9b 49 44 41 54 78 01 ed 9d 6d 8c 1c c7 79 e7 9f de e5 8b 2c 4a d6 32 96 28 1b b8 90 b3 bc 0b 20 21 54 44 ca 07 50 77 b0 cc 59 31 91 e2 00 11 c9 7c 0a a3 00 5c 5e 24 23 9f 6e 97 ce 27 4b ce 71 89 58 f2 b7 70 f9 2d 90 15 90 3c c4 96 3f 65 49 f9 70 b6 94 50 3b 8c 94 40 02 22 93 0c 99 a3 0e 49 c4 a1 ee 80 b3 24 c7 a4 2c 51 11 97 bb 5b 57 ff ea ae 9e ea b7 79 9f ae ea ee e7 07 34 67 a6 a7 bb a7 b9 dd f5 ef a7 fe f5 54 15 11 c3 30 0c c3 30 0c c3 14 19 8f 98 52 21 84 a8 c9 97 ed 72 79 30 78 c5 32 11 2c e7 e5
                                                                                                                                                                                                                          Data Ascii: PNGIHDRZ pHYssRGBgAMAaAIDATxmy,J2( !TDPwY1|\^$#n'KqXp-<?eIpP;@"I$,Q[Wy4gT00R!ry0x2,
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC956INData Raw: d9 a7 cd 11 a7 66 bb 45 ad 47 3f 90 cd 14 42 dc 6b bf 1b e4 cd c2 ab 7d f1 2f fc ef b4 c0 3e f5 8d 9b f4 83 53 cb ea bb 33 6f ac 28 c1 75 54 6c 4b 3b 2c 62 1c 16 da 11 62 0a 66 5a 3f 74 8c ca 94 26 d0 66 83 d8 a7 37 9c 2c 20 65 f5 69 eb e4 18 e8 f1 05 20 9a a6 05 b5 47 3e dc f5 18 b5 2f bf ba ac 72 ba b5 c0 ea 87 7a 6b 34 38 69 61 fd f1 4d 17 3d dd ca cc d8 51 96 3c 5a e0 dc 93 51 0b a6 6a 39 be ba 22 23 dc ee ff dc f3 df 5e 4f 4d d9 c0 b6 f3 cb 4e 26 a3 d7 a9 64 d8 1e 16 31 0b 1d d5 22 7f 16 c3 6b 62 6c 5a 3d e3 2d 66 5d f8 e4 c6 92 b4 a8 fc d9 71 81 3f a7 d8 1a d5 68 86 fb 0f 3e bf 1e 84 fe c5 ef dd 92 6d 09 82 7e 6f df 5a 72 84 4a d8 06 a0 d0 9d a3 4d 82 86 8c 6b e4 18 68 0c 83 4f 8b e8 03 05 23 0e 46 f8 ba 03 8d 6a c5 9b 2e 7a 63 99 5a 8b e5 fd 33 2d
                                                                                                                                                                                                                          Data Ascii: fEG?Bk}/>S3o(uTlK;,bbfZ?t&f7, ei G>/rzk48iaM=Q<ZQj9"#^OMN&d1"kblZ=-f]q?h>m~oZrJMkhO#Fj.zcZ3-
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC4744INData Raw: 6d 29 9f 9a 10 4f 88 e9 e4 e4 a4 8a 5c 21 a8 db b7 6f a7 a3 47 8f aa f7 40 56 e5 d5 fb 5a ad 46 39 51 48 a1 75 75 58 c4 92 53 49 db 00 b0 75 60 09 08 e5 89 13 27 22 eb 10 95 6a 10 ad 42 54 b1 1c 3a 74 48 ad c3 2b 44 f5 ca 95 2b ca 32 80 c8 ee da b5 2b b4 09 16 16 16 94 c0 e2 38 07 0f 1e 54 c7 c8 81 a2 8a 95 73 e7 8d 07 29 ae 6b 8e d7 2e 6f 2a 69 1b 80 52 0a 6d d0 bd cf e9 14 12 44 9d 67 cf fa f7 1d 84 12 d5 ff 7d fb f6 a9 68 15 42 79 fa f4 69 3a 7e fc b8 12 4f 08 32 d6 1d 38 70 40 6d 03 31 dd bb 77 af 5a 07 b1 d5 85 12 af 58 87 ef 71 7c 1d e5 8e fa bf 22 a3 c3 2d 54 3c 9c f2 67 71 8d 21 b0 b8 ae 7b f6 ec 51 d7 39 47 fb 27 0f 2a 35 2c 62 65 90 85 7f 51 e4 c0 b5 6b d7 c4 e2 e2 a2 90 91 a6 38 7c f8 b0 90 d1 66 db ed b1 8d 14 47 31 33 33 a3 5e 81 8c 4a d5 31
                                                                                                                                                                                                                          Data Ascii: m)O\!oG@VZF9QHuuXSIu`'"jBT:tH+D+2+8Ts)k.o*iRmDg}hByi:~O28p@m1wZXq|"-T<gq!{Q9G'*5,beQk8|fG133^J1
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC5930INData Raw: f7 c9 27 e4 5d 3c 4f 02 3d be 90 5b 2b 97 54 71 fb 97 7f 92 56 c3 ff 4a ae 17 d9 62 98 69 43 18 6f e2 6d 5e 2d 3b c1 b1 88 96 b3 83 46 c6 34 0d b9 83 91 8e 68 f7 10 93 17 bb a8 88 c3 26 7a 6d 2d 00 b3 7a 6e 36 72 45 b6 ed 20 80 ea 3b f8 b3 e8 e9 a5 c5 75 e9 26 d1 4f 65 c4 7a 6b c9 df 08 5d 6d 11 d5 fe d2 17 7c 7f f6 8b 5f f2 07 9d f9 e7 7f 8a 44 d6 5e e6 ff 22 f6 41 24 4f 24 11 b7 c6 fe 3f 4e c0 d9 41 23 65 e8 01 91 16 5a be 58 f9 51 a7 22 0e 9b 28 12 91 6a aa 00 19 eb da 09 9f d1 d6 d4 7a c5 00 31 10 59 80 68 15 4b 60 0b 84 fb 69 eb 42 36 84 89 ad ff 81 3c 88 ad 8c 7c e9 df 6d 26 ef ef df f2 87 4f 8c 8b 67 96 50 66 1a b6 5e 78 e2 3a 2b 81 c2 ff 87 03 99 07 81 c8 2e 12 d7 42 47 c9 61 1a 62 40 a4 85 96 7d 9d fc 18 59 ae 5e de 88 a4 4f db ae 73 41 22 f2 35
                                                                                                                                                                                                                          Data Ascii: ']<O=[+TqVJbiCom^-;F4h&zm-zn6rE ;u&Oezk]m|_D^"A$O$?NA#eZXQ"(jz1YhK`iB6<|m&OgPf^x:+.BGab@}Y^OsA"5
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC2900INData Raw: 09 6a 24 ce 65 f5 97 08 dc 93 53 69 81 c1 40 73 4c c8 0b 87 aa 48 8d 98 51 e0 c4 94 e3 f2 1a d7 c8 2f 9c 35 72 8f 06 f9 51 30 5e 39 fa ed 02 e1 f7 c1 e7 9e 86 c3 a7 6d 79 1d 54 68 79 ca 8c d1 90 5a fd b0 41 01 ab 9b 66 e3 1b fa 57 73 f4 6b 20 fc 41 8a e6 88 19 16 0d b9 cc c9 7b ac ed c8 86 83 0a ad ed 2a 65 19 99 95 17 ed 18 39 40 10 cd 96 a2 19 98 5a de 6f 83 2a 1c fd 96 ec 9a da 42 8f 21 71 aa 93 c0 6a 06 15 5a f6 69 87 47 43 2e 87 5c 8a be 2a d0 e0 59 c9 e8 57 f8 c9 f4 75 62 7a a5 21 97 79 b9 9c ed f5 21 3d f0 3c c0 7c d1 fa 06 17 0a b9 8d 28 d8 27 5d 8c ae e4 b5 45 6d 65 2f 55 8f 52 47 bf f2 ba 22 07 7a 9e 98 6e 68 04 cb b1 41 ee 81 61 08 2d 7b 3e dd a1 a3 27 25 ae dd 56 39 6c 22 af ed 39 f9 b2 9d 18 50 9a e8 d7 d5 9c 5a 87 e8 d9 1a e8 c4 30 84 b6 4e
                                                                                                                                                                                                                          Data Ascii: j$eSi@sLHQ/5rQ0^9myThyZAfWsk A{*e9@Zo*B!qjZiGC.\*YWubz!y!=<|(']Eme/URG"znhAa-{>'%V9l"9PZ0N


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          64192.168.2.44981376.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC835OUTGET /Assets/Images/the-blue-banner-phone.png HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://wave.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC590INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598199
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="the-blue-banner-phone.png"
                                                                                                                                                                                                                          Content-Length: 143857
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:25 GMT
                                                                                                                                                                                                                          Etag: "3e30ca74169d67af74e6515ec92fede2"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:26 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/the-blue-banner-phone.png
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::qvt8r-1729880785538-660162daf11f
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 f8 00 00 02 a6 08 06 00 00 00 38 a6 ea 64 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 02 31 86 49 44 41 54 78 01 ec fd 07 98 1d d7 75 26 8a ae 3a a9 73 02 d0 48 44 22 09 e6 04 12 14 29 66 50 26 95 29 4a be a6 c6 56 b0 a4 b1 3d fa 9e c3 48 7a f7 8e df e8 da 77 28 da d6 9d 79 1e 7b 24 59 f2 dc 2b 3f 8d 25 8d 64 5a 22 f5 44 31 88 14 83 44 90 14 93 48 30 13 0c 20 12 89 8c 06 d0 8d ce 7d 42 dd fd ef da ab 7a 9d dd 75 ce e9 06 3a 63 fd 60 b1 d2 ae 5d bb aa 4f 55 fd 6b ed 7f ad 4d a4 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a
                                                                                                                                                                                                                          Data Ascii: PNGIHDR8dpHYssRGBgAMAa1IDATxu&:sHD")fP&)JV=Hzw(y{$Y+?%dZ"D1DH0 }Bzu:c`]OUkMP(BP(BP(BP(BP(BP(
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC965INData Raw: f8 fb ab d4 b1 c3 2b e6 af ab a1 71 82 e1 aa ab ae ea 1c 0c c3 16 c3 92 4f 36 fe eb 26 43 2c 56 1b ee b7 b4 50 2a ad 32 bf b3 d6 4c 2a 6d 5c 8e 61 bb 21 b2 9d e6 d9 84 26 21 67 7e 7d 70 c7 b6 41 3f 6d 88 4a 26 9b cd 19 0e 9f ca e3 51 35 9e f5 74 6f 6f 6f c6 fa bc ad 67 3a c8 18 26 cd fa 8d 40 3c cf 21 af 58 2d 33 7b a4 a9 5c 6f ed 04 d9 56 de 01 52 cc 92 09 68 a2 81 88 ac a6 63 a9 05 de 19 f9 fc 48 ec c1 c6 f1 20 d1 61 48 4e ea 91 b7 de e9 48 6b 1d 91 6d c8 3c 9c 4e dc d6 0b cf 35 08 33 c8 3a 3c b0 59 43 cc 88 65 2a ee 9c 21 cf 41 bc 99 48 7b b2 14 3b 77 84 5c ee 67 12 1e 38 59 0a 6f 23 26 d9 85 22 73 fe 78 3f d7 65 ef 81 33 28 1c 21 74 1e 79 41 ec ad d1 11 c9 52 70 4c da 9e a7 18 dd 33 e7 61 0f 9c 80 3d 6e 53 89 03 44 e7 be f7 7c b6 03 bf 67 90 fd 85 0b
                                                                                                                                                                                                                          Data Ascii: +qO6&C,VP*2L*m\a!&!g~}pA?mJ&Q5tooog:&@<!X-3{\oVRhcH aHNHkm<N53:<YCe*!AH{;w\g8Yo#&"sx?e3(!tyARpL3a=nSD|g
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC4744INData Raw: 07 a8 cf ac 73 e6 12 85 42 31 7b 81 9e af c5 8b 97 d0 aa 55 2b 63 99 1b 64 6d 9c e5 28 9b 49 f7 37 35 35 fd af ad ad ad 3f b8 e7 9e 7b 06 48 31 67 a0 8c 47 31 2f a1 5e 7b 85 62 7c c0 07 9d 65 30 e6 83 fe 3d 43 ca 6f 91 44 1f 83 1f 19 12 70 91 f1 d4 7f 28 5b 97 fb 64 36 9d 5a 65 3e fe d9 c3 86 cc ef da b5 8b ba ba ba 62 ed b7 42 31 5f 61 08 ee 98 6d 6d 6d 6d 65 eb 70 24 21 56 c4 df 16 a5 ab ac 7c 9c 44 4f cf a8 0a ef a8 e9 01 43 af 17 a4 68 98 0e 1c 38 40 53 85 96 96 16 3a ed f4 d3 6d 5c 1a 02 bf a3 94 9a 91 53 20 97 cb 96 5a 9a 5b bf 73 f4 68 f7 9f 6e da b4 29 4f 8a 39 01 25 f8 8a 79 07 43 ee bf 9e cb e5 be 60 c8 bd 7a ed 15 8a 09 00 44 df e9 da bf b7 79 f3 e6 bf fd 8b bf f8 8b 15 cd cd ad 9f 34 9e fa 8f 98 6d 1d fb f6 ed a5 bd 7b f7 d2 1e 33 e5 5d 90 a9
                                                                                                                                                                                                                          Data Ascii: sB1{U+cdm(I755?{H1gG1/^{b|e0=CoDp([d6Ze>bB1_ammmmep$!V|DOCh8@S:m\S Z[shn)O9%yC`zDy4m{3]
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC5930INData Raw: 74 c1 c9 29 7a 71 67 89 f6 19 6e b5 64 9c 3c 8a 09 1b 93 75 5f 53 cf 9a 77 90 38 10 77 49 66 b9 ac 24 c2 3b aa e4 8c 67 69 88 f4 f8 82 f8 55 43 d2 39 98 44 4b 0d bd f4 fa 33 24 b1 f6 eb c4 71 7c 2d d2 c3 2e 8d 0b 6e a7 8c 03 48 82 4f be f9 38 e8 a4 d9 50 02 d0 c3 c0 1a 7f d9 2b 02 12 cf f5 63 3f 4b a2 e4 35 cb 7b 86 bf 03 7a 49 18 30 04 40 ac 71 1e 90 7d 3e 87 ec ad 40 79 26 e1 5c 1e fb 40 ba 59 92 24 cf 01 c3 09 06 84 0c 2e e6 ec 45 d2 a8 82 f1 24 0d 00 ee 4d c1 b9 f0 9b 62 03 04 81 c6 d8 3f d9 03 94 e1 03 ef 1b 13 f8 98 6f de bc 99 5e 7d f5 55 eb a9 04 89 62 2d 72 a5 e7 19 b1 04 c8 25 0f 0f e0 25 97 5c 62 af 1b e4 00 12 86 67 9e 79 c6 6e c7 fd 9c 69 82 8f 91 6a 7d ef 7d 44 ea 3a cc cd 88 14 f6 96 b8 23 90 b6 b5 93 86 7a 0f d9 f5 a6 b6 45 d4 be 7c 2d 35
                                                                                                                                                                                                                          Data Ascii: t)zqgnd<u_Sw8wIf$;giUC9DK3$q|-.nHO8P+c?K5{zI0@q}>@y&\@Y$.E$Mb?o^}Ub-r%%\bgynij}}D:#zE|-5
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC7116INData Raw: fe 98 fe bf 65 cb 96 05 8e e8 ff d0 4c ff f2 ed 6f 7f bb ed ea ab af 3e bf a3 a3 e3 2a 43 ec 2f 30 2f 93 36 33 ad 32 2f 9b d5 fe 0b c9 8f fa 4f 0a 2a ac 75 cc b1 d4 a1 50 4c 27 90 12 0f 5d f3 c8 71 ff d4 53 4f d9 6d fe 6f b4 9a a6 3e e5 3e cc 95 f6 2b 14 8a b9 81 6a 1e fc 6c 26 ca 77 5f 28 16 29 6d 07 b7 ca 52 6b 4b ab 0d 8c ed ea 3a 14 91 73 e3 2c 63 72 5f eb 5d 10 4a ef 3d be 93 61 18 07 e2 a6 4c af bd 71 14 6c 27 c5 a4 40 09 be 62 d6 c0 79 f0 ed db 81 c9 bd 24 f9 5c cc cd ed ba 23 f7 d0 e2 83 f4 c7 fb f6 ee dd 5b 56 f6 f3 9f ff 7c 8f 99 3f e6 26 7b 9e 25 4b 96 04 fb f7 ef 97 7a 7f 7a f0 c1 07 d7 c8 36 99 de 81 55 c5 62 31 30 46 41 ec 86 30 3d 02 ab 31 37 2f 34 74 27 06 a6 bb 72 95 3c c6 94 5d 8d ed d8 ef ca ad f6 ae b3 0d 93 5c 37 b3 f6 e3 35 34 c6 63
                                                                                                                                                                                                                          Data Ascii: eLo>*C/0/632/O*uPL']qSOmo>>+jl&w_()mRkK:s,cr_]J=aLql'@by$\#[V|?&{%Kzz6Ub10FA0=17/4t'r<]\754c
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC8302INData Raw: f0 b3 80 45 5e 7f 32 75 f6 a2 2d fd 99 4c ea 7e 52 4c 39 34 8b 8e 42 a1 50 4c 22 9a 1b 1a 3f dc d7 db 9b c5 07 b2 1a d4 83 af 50 28 a6 1a b5 f4 f7 1d 0b 3a a8 58 28 38 f9 0c 46 b0 ad a3 b6 f6 36 da b6 75 ab f5 e2 c3 e3 2e 3d f8 7e 80 2d 71 62 80 68 03 06 24 a1 12 32 81 91 4d 3d 26 12 07 14 6d f9 43 5d 87 f2 7d bd 47 df 22 c5 94 43 09 be 42 a1 50 4c 12 3e f0 81 0f d4 99 8f df 95 07 bb ba 68 70 70 b0 62 39 90 7b e4 9a 56 28 14 8a a9 44 b5 f4 98 20 f5 f0 d6 83 84 43 7f 5f 5f 57 4f ed ed 1d c6 93 9f b3 92 1a 9b 1e 33 93 8e 3d f6 81 f3 d2 97 8d c1 c1 64 9f 28 92 24 c2 63 4f 6e e4 3f 17 b8 6b f5 fd ae 8e 81 81 fe c7 7f fd eb 4d 43 a4 98 72 a8 44 47 a1 50 28 26 09 e6 23 76 8e f9 e0 9d b1 73 c7 8e aa e5 ce 3e fb 6c 52 28 14 8a a9 04 a4 39 d5 3c f8 c8 49 0f 8f 3d
                                                                                                                                                                                                                          Data Ascii: E^2u-L~RL94BPL"?P(:X(8F6u.=~-qbh$2M=&mC]}G"CBPL>hppb9{V(D C__WO3=d($cOn?kMCrDGP(&#vs>lR(9<I=
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC6676INData Raw: f3 a8 26 cf c9 66 b2 d4 66 8c 78 48 f1 b2 c6 49 98 c9 66 6c 4f 20 48 3c 9e 7f 0c 52 15 e9 ea 29 26 f7 47 7b 8f 5a e9 0d c8 fb e9 a7 9d 4e bb f7 ec 8e e5 3b be 56 1f 9e ff 68 03 45 a3 d8 9a 7f 03 83 83 2f 18 07 81 a6 c7 9c e5 50 0f fe 0c 03 de 7b e3 b9 9f 15 d2 9c fb 9f 2b d2 ff 75 6f 81 4e 5d 99 a2 eb 2e 4d d3 f5 ef 4e d3 75 97 a5 e9 fc 33 52 b4 b4 33 45 7d c3 44 ff 72 5f 81 5e 7e 53 75 bc 0a c5 54 01 44 7e e1 c2 85 74 f2 c9 27 5b 02 be 67 cf 1e eb 89 db be 7d bb 4d 95 77 e6 99 67 da 32 af bf fe ba d5 d7 be f9 e6 9b f6 03 7e e1 85 17 d2 ee dd bb 2d 71 bf e4 92 4b 2c 89 87 97 0e 1e fc 1d 3b 76 58 ef 3d 88 3c 3c f7 a8 03 3d 05 e6 fd 63 bd f6 bf f9 cd 6f ac 11 01 c3 02 db 16 2d 5a 44 0a 85 62 e6 01 79 0e 8c f7 4a 68 69 6d 89 97 a1 02 c8 65 11 60 db 46 7d c6
                                                                                                                                                                                                                          Data Ascii: &ffxHIflO H<R)&G{ZN;VhE/P{+uoN].MNu3R3E}Dr_^~SuTD~t'[g}Mwg2~-qK,;vX=<<=co-ZDbyJhime`F}
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC10674INData Raw: 9a 94 dc cf 59 68 9a cc a9 43 28 ba bf ec 20 57 d0 df 33 8c 67 ee 5b f8 70 6b ca 3b 85 62 72 00 62 0f e2 8b ee 71 f6 d4 33 20 6f 92 29 52 19 32 e7 3d 1b e2 6b 44 06 a3 99 00 3e d6 88 59 40 d7 3b 08 3b bc 6a 78 4f 9c 7a ea a9 f6 83 0e af 22 3c 8e d0 d9 33 a1 80 c7 0d a9 f9 34 4f be 42 31 37 81 00 db 6a 40 4f 24 88 b9 f5 b8 1b c2 de dc dc 62 df 07 47 8f f6 da f7 03 7b de 81 74 2a ed e4 3a 51 20 2d de 0b 0b 16 74 18 92 bf 8c f2 85 bc 25 f3 f0 ea 2f 31 86 4d 47 7b 87 7d ff 21 b8 d6 a6 c7 74 19 74 cc 7b a6 f7 e0 c1 7d 1b 49 31 67 a1 ee e3 a9 03 02 6c e3 f1 ad 8c 47 30 44 16 1d 7c 98 8d 17 3f f8 ed df fe ed ee c3 87 0f c3 8b 7f f5 b1 74 e7 29 14 8a 72 b0 67 9e 47 ce c5 e4 67 0b e2 80 62 06 88 bf ec 61 e3 14 ab 33 05 78 e9 f1 8e 78 e9 a5 97 ec c7 9a d3 ee 71 d0
                                                                                                                                                                                                                          Data Ascii: YhC( W3g[pk;brbq3 o)R2=kD>Y@;;jxOz"<34OB17j@O$bG{t*:Q -t%/1MG{}!tt{}I1glG0D|?t)rgGgba3xxq
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC11860INData Raw: 2e f4 52 c0 53 df da da 4a 3f ff f9 cf ed 3a e2 0e 2e bf fc 72 db d3 f0 f2 cb 2f db f3 fd cd df fc 8d 6d 0f ae 17 c6 12 e4 46 30 a6 70 2f 15 d3 07 f4 00 55 cb a0 03 72 9f 33 7f 93 92 23 e4 e8 4d 42 3e 7c fc 8d 31 b1 d4 06 f9 ef e1 bd 47 f6 1c 6b 64 9a 63 f1 db ef ec 5c 4c 23 c3 23 f1 bb 28 e5 32 ed 20 67 3e b6 d5 d7 37 98 df 81 93 2b 3a 71 e3 c8 48 fe 8d 4c 66 e8 10 29 4e 08 a8 07 5f a1 50 cc 59 18 af 7c a6 a1 a9 e1 77 ba 0f 1f 0e 22 6f 55 32 da db db cb 3c f8 be c4 46 09 fb e4 03 f1 0e f0 d0 7f fa d3 9f 8e b7 41 8e 00 82 0b 12 0c 52 83 65 90 9a bf ff fb bf b7 04 e7 77 7e e7 77 2c 79 81 a7 1e da 7a 10 53 48 52 50 0e 7f 33 78 e9 e1 2d bf e7 9e 7b e8 6b 5f fb 9a d5 21 c3 bb 7e e6 99 67 5a 32 fe 77 7f f7 77 f4 fe f7 bf df 7a d5 e1 51 87 34 05 24 f8 ae bb ee
                                                                                                                                                                                                                          Data Ascii: .RSJ?:.r/mF0p/Ur3#MB>|1Gkdc\L##(2 g>7+:qHLf)N_PY|w"oU2<FARew~w,yzSHRP3x-{k_!~gZ2wwzQ4$
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC10234INData Raw: f5 ba 25 11 78 73 54 61 2a c2 aa 6d e3 85 85 73 c0 39 e1 dc 30 0f cf 3d da 02 01 d7 a0 e7 66 fb 6a 9e 9b 69 8c d8 d5 8b cd 36 cc f3 53 d9 15 b6 37 db c2 35 36 cf 59 d7 81 bc 9b f1 13 e6 3e 66 1c 80 79 6f 99 b5 09 20 e1 51 89 ce 7c 42 08 7e 14 80 8f 07 ad 3e 37 1c b9 77 58 2c c0 bd ea 57 ab 73 fa ae 7b ed a4 2f ef b5 ad 6b a6 fe 5d a0 50 23 bc f6 e7 9d e5 d1 ef 7f 3e 2f 86 c1 bf ff 1f 65 3a de 3f 73 de a2 89 11 30 cd 65 ba 60 87 64 a8 a4 b2 51 b6 33 95 7c 36 4a fb ec 50 8f 28 3e 74 b3 7e 0e 50 75 f1 2d 60 c9 13 7c 78 ee 4d 8f dc 7c a6 be 7b 79 8c 09 3e 7b f0 d7 b3 97 fd 53 e7 66 e8 2b 4c cc 7f 70 3d 4f ef cb d2 df 5c 9b a5 3f 67 8f fd 27 cf cf d0 ba 2e 8f ee 3b 1e d0 97 9e f1 e9 86 ef 55 e8 0f 78 48 f3 19 fe 3c 5c 4a ee eb 91 e1 80 be c6 06 c1 30 db 03 db
                                                                                                                                                                                                                          Data Ascii: %xsTa*ms90=fji6S756Y>fyo Q|B~>7wX,Ws{/k]P#>/e:?s0e`dQ3|6JP(>t~Pu-`|xM|{y>{Sf+Lp=O\?g'.;UxH<\J0


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          65192.168.2.44981276.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC842OUTGET /Assets/Images/feedback-effect-illustration.png HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://wave.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC604INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598199
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="feedback-effect-illustration.png"
                                                                                                                                                                                                                          Content-Length: 453482
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:25 GMT
                                                                                                                                                                                                                          Etag: "7a29572d9a6682e21171d5f6671174e6"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:26 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/feedback-effect-illustration.png
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::wdlms-1729880785542-79a0e6da79d3
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 a0 00 00 03 20 08 06 00 00 00 d5 c0 c5 2a 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 06 ea ff 49 44 41 54 78 01 ec fd 69 d0 76 4b 52 18 06 66 9e f3 bc ef 5d fb f6 de 6c 42 02 4f 58 20 06 7b 42 23 24 04 c8 da c6 e3 45 03 34 c2 43 db d6 82 c6 62 64 84 c6 c2 c6 a3 01 a1 c5 97 91 a5 71 d8 e1 90 10 8b 42 38 ec 90 42 e3 18 c7 a0 70 cc 0f 6b e4 70 84 43 3d 11 fe 63 04 92 46 0e c2 42 ea 86 6e e8 6e 7a 01 7a ef 7b 6f 7f df fb 9c f4 53 4b ae 95 75 9e e7 6b 01 bd c4 c9 ee fb bd cf c9 53 95 95 95 95 95 a7 2a 4f 9e 2c 84 03 0e 38 e0 80 03 0e 38 e0 80 cf 71 f8 c0 07 5e 7c fe e5 47 cb ff 0b e9 e1 eb 11 37
                                                                                                                                                                                                                          Data Ascii: PNGIHDR *pHYssRGBgAMAaIDATxivKRf]lBOX {B#$E4CbdqB8BpkpC=cFBnnzz{oSKukS*O,88q^|G7
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC951INData Raw: dd ca 8e 2e 18 cb af 8d 82 6e 11 19 31 da d9 b6 6f f1 5b 8d 88 19 a3 5a 32 e9 08 8d 1a 05 0d aa 3f 26 da 83 06 01 aa e4 4a 5b ed 93 4c 9a f0 97 e3 db 27 f2 ac 8b e8 c9 3b 59 04 1e 3a a6 38 25 cb a7 8f 36 4a 69 36 46 4d c7 51 c6 15 59 46 a2 fb b9 dc 55 0e 90 cb 8c fb 5f e9 6c bb ed d1 80 f7 3a d1 1c 66 eb 65 83 54 b7 d3 63 7b 51 2f 3b 81 2c 0a 9a 09 53 75 fe 9d 4c ca 90 f9 7c c9 e7 a9 c7 db df 6d 0c 1a ae 45 5b fb f1 6b 63 d1 27 4f a4 77 43 14 74 a8 d0 3f 91 6d 49 07 ea cb b4 be 91 55 be f6 f9 05 ee 77 1a e9 1b f4 35 c8 d1 e2 d9 09 c8 9f ec 2a 9b 64 c4 4f 41 7e 30 b4 e3 ef dd 82 df b3 27 d7 69 46 d9 cc f0 9e 5f a5 93 ca 12 34 ea 72 23 8e 64 ee 8e 5f 96 15 25 af ae c2 f8 eb bc b5 f6 a1 47 47 77 07 2e 3f a1 9c 0e 92 3a 9f d4 39 db c6 a6 39 b7 6a e4 f3 3f 7a
                                                                                                                                                                                                                          Data Ascii: .n1o[Z2?&J[L';Y:8%6Ji6FMQYFU_l:feTc{Q/;,SuL|mE[kc'OwCt?mIUw5*dOA~0'iF_4r#d_%GGw.?:99j?z
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC4744INData Raw: 74 24 0a 4e ca 9a 01 54 27 33 0a 9f 8a ab 78 ba bc a4 fa c0 65 8e ff b9 bf ff df fe fd ff 16 9e 10 7e 82 7e e4 0e df fe c9 7f 85 70 fb 8f 37 3a fd b3 67 2a 96 71 11 5b 2c 39 a6 a5 67 28 f2 21 17 e5 ec fb 2c 7d 84 56 4e 74 46 7a 19 a0 8e c7 b5 cf e3 b9 6d a5 d1 f2 5f 37 5d 91 1c a6 5c 3b 5e 0b 3d 34 b6 b9 cd 35 e1 7b c8 b5 0d d2 5f 5b df f6 b3 fd e8 da c8 4e 1e 27 16 7e de 92 3e 66 86 67 65 de e7 71 be cf 7e e7 f5 93 1b e0 d3 c1 f4 db b8 49 b1 f8 fc f4 26 23 69 b3 ca 7e f6 3c e2 5a 08 c3 d7 47 36 1a 33 6b b3 cf 73 67 d3 02 55 6b 3f 5a 64 ee a6 91 9a 4d 0b 61 d0 b7 5d 5d 63 6e b1 da 44 7e 01 e7 9e 29 b6 6d 4f d6 bd 74 cc 78 de ca 8b 52 da 6a 0a 85 f8 95 5b 1c 6b 63 06 c0 bd b4 ea f3 b2 7d 01 98 ac 0f 23 4f bd 96 d7 db e6 60 6f cf b3 6d 5a 7e 4f ee ed a5 f4
                                                                                                                                                                                                                          Data Ascii: t$NT'3xe~~p7:g*q[,9g(!,}VNtFzm_7]\;^=45{_[N'~>fgeq~I&#i~<ZG63ksgUk?ZdMa]]cnD~)mOtxRj[kc}#O`omZ~O
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC5930INData Raw: 89 52 b3 40 d3 b4 2e 29 3e 8c c5 93 8e 51 c5 8b ce fb 32 33 7c 2a 9b 59 ca 0d 23 b3 ad 3b 0a da 26 7b 91 4d 7e 8b 06 74 12 10 fb 70 cd 6e cb e1 4e 3d bf 2a f5 d6 86 39 08 2d 7a d5 8e 2d 47 1d d7 ac e8 25 3a 19 d6 bf 73 e9 c8 9f fc bd 5f f3 7b df 09 37 c2 5b 7f f2 87 9f 7f f5 d3 0f ff d6 86 eb 77 5e f4 ef 7f a5 0e f4 ee 80 96 68 67 7e 3e 34 3e 13 21 d6 ce 11 2d c6 f9 8e a9 2e fa 6a 63 5a 8a 4d 9e 2d 6c 77 01 6c f4 68 75 7a a7 2f e0 f6 db 6a 60 75 c0 eb a4 74 63 28 07 e6 39 e1 f5 48 c7 97 cb ea 57 19 fc 3c 93 21 67 22 64 78 b1 79 55 a7 7c 7a c8 64 66 e7 8c 9f df 49 7d 93 4a 84 1f b6 1b 19 96 80 9d 9b 90 3e 63 5c 9b b6 0f 53 9e 3d 5e 23 58 d5 59 3c f2 4c ee 19 7c cd d6 71 7d d6 51 e9 c3 20 09 b5 cf b7 e4 0f 6e 57 25 f2 9f bc 6d 86 d1 8e 4a 2a 37 da 97 43 3d
                                                                                                                                                                                                                          Data Ascii: R@.)>Q23|*Y#;&{M~tpnN=*9-z-G%:s_{7[w^hg~>4>!-.jcZM-lwlhuz/j`utc(9HW<!g"dxyU|zdfI}J>c\S=^#XY<L|q}Q nW%mJ*7C=
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC7116INData Raw: 1c 07 1c 70 c0 01 07 1c 70 c0 67 1d bc e3 dd f0 55 97 15 cd 1f b5 d1 9a fa 89 18 e9 27 5f ba bd 96 ba 68 23 1d 01 64 21 e9 b6 dc c3 81 2b 61 33 d3 69 eb c5 d8 0e c8 75 c4 e5 80 ae 0e 2f e1 3c 2e 72 04 03 4f d7 68 27 b4 e2 ae 12 82 2c fa 3f 2d 87 20 0d f8 29 cd e1 1e 85 3a 0d 36 71 7e 19 ba 90 d3 45 c8 d3 6a 0c ae 73 d3 36 47 dd 48 b9 84 e7 11 df 0f 3c 0a b4 af f1 d6 fa 63 5e 71 04 79 ee c9 ac 8d 66 fc 4c d5 f0 17 da c9 68 54 07 d2 b6 9f 76 a4 a2 67 3c 20 f7 21 49 4d 31 d5 b5 3d 7c e1 67 05 ef 10 d5 82 29 8d 1d 7c c5 d8 4f ba af cc 11 9e 93 f9 bc e0 cd bb b7 05 85 f6 d9 f1 6c cb 02 ec a7 f6 18 01 33 7c df b0 71 ca 86 96 1a 63 49 2d 05 c6 f6 93 3e 8c f7 08 9c 0a 26 f5 a2 3e b0 85 2b 2f 0e ce 3d 7d 40 89 88 e7 ff ec e7 d7 cd 89 c4 9b e3 c8 2b 97 b8 86 4f ec
                                                                                                                                                                                                                          Data Ascii: ppgU'_h#d!+a3iu/<.rOh',?- ):6q~Ejs6GH<c^qyfLhTvg< !IM1=|g)|Ol3|qcI->&>+/=}@+O
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC8302INData Raw: 7f 00 46 7e 50 36 63 51 2f c6 38 14 4c 29 f0 df 76 62 3d 04 91 4e 78 c0 99 ee b1 b3 89 37 9a 30 d5 63 4c f9 31 65 d0 f3 a9 11 54 00 9c 8c 30 e5 22 e1 19 f7 f0 5d 1f 39 55 81 9b bb 98 95 9d e3 31 0a 90 79 0b 78 d2 0c d1 17 47 c9 ea ca 79 dd f1 bf f1 06 3c 3e 61 dd 5c 1f f8 37 ca e6 5f 0e 4b 93 ff 50 fe 6b 9b e9 7e d0 15 7f 81 80 fa d2 cd 3a 13 06 25 9b e8 63 e4 de fe 15 67 02 ff e5 48 df 1e 6d 5c 0f d6 e3 f4 19 d4 79 07 4d 47 51 eb 20 8e ed 25 bc 41 e0 19 93 b6 f9 80 bf e6 50 5e 7c df 54 31 6b db 7c 38 1f d9 72 c4 f8 13 70 d4 65 2f f3 e8 c2 fb 5f 7f e1 e5 57 7d db d7 7f dd bf f2 21 08 f0 e3 6f ff a1 7f 03 5e 59 fe ab 8b 03 ef 5f bd fc b7 58 da a2 5f 72 c0 dd 32 f4 57 0f 25 5c 25 e2 79 6a f1 7a 47 64 bc ab f1 e2 fa fd 30 38 91 af 4d eb 91 db c1 3d dd cc 6d
                                                                                                                                                                                                                          Data Ascii: F~P6cQ/8L)vb=Nx70cL1eT0"]9U1yxGy<>a\7_KPk~:%cgHm\yMGQ %AP^|T1k|8rpe/_W}!o^Y_X_r2W%\%yjzGd08M=m
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC6676INData Raw: 23 d8 45 5e 4a 29 2c 16 d1 ff c5 e8 f8 c3 c0 33 0d 07 c8 0c a5 af d0 50 3e 73 3a ae 3c 2f 3a 43 19 5b 99 3f f5 1d 0f 18 0c 34 d1 11 d5 43 65 12 3e b2 f2 71 6c 06 9e dc 6f 1b 85 ab b4 7c 1d df b6 f4 c3 46 c6 ed f2 15 68 01 9a cd 08 0e 35 23 de d6 93 03 8e 0c 2f 4f d2 3e 47 3f e6 ba 65 db 8d 1c 8c e3 28 fb d5 99 7e e0 44 e6 88 83 ae 6f c2 d7 06 f6 20 1a 4f da cf 01 1c 68 07 7c 77 24 f1 0c 73 69 39 70 d2 3f 1c 69 23 46 da 28 45 d9 29 a3 0e 0f 74 9b dc b9 0e da fe e5 72 c2 9b f0 7c d0 57 3b 3c 2e 46 97 0e b3 fe 96 39 67 ef dc 80 77 e3 30 c3 87 df 4d a4 98 f0 62 ff 1d e5 b5 87 9f eb ec 68 1d fd fd b1 e5 0c cf 87 08 8a 63 95 73 29 13 ee b4 a7 bf c8 38 82 e5 b0 3e d3 14 1f 74 d8 72 31 a3 cc 33 ae a7 b9 b7 4f ef 21 3c 7d d7 17 be f1 17 de bd 6d db 7f 74 a9 f7 87
                                                                                                                                                                                                                          Data Ascii: #E^J),3P>s:</:C[?4Ce>qlo|Fh5#/O>G?e(~Do Oh|w$si9p?i#F(E)tr|W;<.F9gw0Mbhcs)8>tr13O!<}mt
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC10674INData Raw: 8a d2 11 01 7d c0 01 07 1c 70 c0 01 07 fc ea c1 fb df ff bd 5f 73 59 e4 fd 01 89 72 c6 b6 e8 73 0e ca 0e c3 e7 6c a0 1b b6 86 88 5b d2 b8 19 a2 19 1b 90 7d 6e e7 da ca f7 08 6e 73 c6 18 5b 36 8b f0 cc 48 d9 fa 23 75 da 2d 3b 6e c4 c9 14 f2 77 95 5f f2 f4 d0 96 30 4e 12 bc 5e 7e 88 82 0e b2 f3 3c 10 68 84 ce 6c 3c 22 1e c7 68 2b 88 e3 39 f6 d9 7d ca 7a 43 3f 94 54 8f fc c3 91 2f a7 23 30 d6 6d d1 4b 31 4a 91 f2 fa 59 db 4c 63 5b 1d d5 7d 9e 29 d0 6b 45 36 e0 a8 6c 47 7e aa 6b 38 f9 cd b5 6a e4 db d9 7e a2 3c 12 46 cb 0f ff de c1 f3 f6 a3 45 ac 2e 93 a8 31 70 7c 3a 1a 30 b0 90 e2 19 b6 fe 19 7c d9 0c cd 60 7a 90 d3 2c aa ee 4a 04 a7 c5 f3 e6 6d a3 b5 47 27 96 7e 9f 4c ea 14 9e 4b 81 46 9f 53 c3 18 e1 d8 4e eb 43 82 c7 89 7c c2 dc c0 80 bf ae 7f 3b 73 29 d8
                                                                                                                                                                                                                          Data Ascii: }p_sYrsl[}nns[6H#u-;nw_0N^~<hl<"h+9}zC?T/#0mK1JYLc[})kE6lG~k8j~<FE.1p|:0|`z,JmG'~LKFSNC|;s)
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC11860INData Raw: a6 b7 3f f1 58 39 7a 71 a5 75 cf d3 a5 8d de 84 92 b4 13 83 5d d4 b6 0d d0 5d df 04 36 15 60 80 47 02 7b 91 1d 94 87 84 1d 18 6c 6b 79 d6 3e d6 43 70 bc bc 7b 85 e5 b6 0d 20 9c 3c 29 29 74 c4 0c 8c 14 5b ec 6e df 3e 8f 69 40 98 62 79 13 28 f9 18 b1 8a e9 70 bf 75 84 46 b1 1e c1 fc 1b 41 c0 13 50 d4 61 85 cc 23 0f b8 24 8f dc 07 ac 0a d4 2e 3d 5e f3 63 93 c0 2f 9a 7c b2 e7 67 89 9f 73 f5 22 7e 0e ea 3e 95 c9 53 eb 75 4f 73 61 5f a4 d5 f5 cb e9 33 3f 1b 87 54 c7 54 37 01 08 88 73 f9 d9 5c 47 ed 11 82 9a c1 78 9e 3d bf f8 3e 79 73 df 1c 70 9e 8e 6f c5 53 5c ca 56 e8 c5 5b 3e 0f 64 f2 d2 82 f1 65 81 7a f9 6e 6d c9 da df 3e 97 31 96 c7 72 50 f7 08 1a 08 ce ea 41 df 93 e0 30 b5 db 7c 1c 40 e2 71 8c e0 ce 38 08 29 80 9b fb cb a3 78 9d 60 75 e9 51 31 be ea 32 36
                                                                                                                                                                                                                          Data Ascii: ?X9zqu]]6`G{lky>Cp{ <))t[n>i@by(puFAPa#$.=^c/|gs"~>SuOsa_3?TT7s\Gx=>yspoS\V[>deznm>1rPA0|@q8)x`uQ126
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC10234INData Raw: 4a f5 31 78 31 28 b3 b0 f5 f5 be 8e 03 09 a5 17 f4 05 40 5f 74 d1 45 17 5d 74 d1 45 87 54 9e bb 86 c7 e3 f1 77 97 05 bf 4e 5e 0a fe c4 6a 5e 90 61 a0 c3 6d 92 dc a2 b1 a7 1b 5d 50 82 e8 7c 68 af ed 46 20 da d0 22 d8 3c a4 4e ff d9 eb 44 2f c6 7c 56 47 c4 ab 37 82 73 de 73 40 2e 79 37 9c e1 e5 5f 67 bc a0 eb af 2d e2 87 84 bf 69 77 9f 17 5a fd a8 f9 65 39 a2 f6 cc da 99 d2 c9 cb c9 f3 67 76 0a be 7e 47 02 6c 98 c8 c4 e9 dc e7 e9 60 b4 82 71 5f cb 00 54 b0 9b 16 e0 32 c9 ba c4 48 76 dc 9b 6c 86 03 bd 2a dc 07 c4 36 85 7a 83 74 34 6d 0a 20 c1 b2 95 c1 b1 12 f5 44 4b e7 c0 38 5b b6 a3 f4 5a ee 51 f6 db 08 1d 41 de 71 63 13 89 09 18 86 71 9b bf 05 dc ad c9 49 3a bc 61 7c cd d3 cf f5 df 01 34 13 40 fc ec 0f f7 fe d2 e0 21 0e 34 f4 7a 4f d4 f7 d0 bb b7 fd 2d d0
                                                                                                                                                                                                                          Data Ascii: J1x1(@_tE]tETwN^j^am]P|hF "<ND/|VG7ss@.y7_g-iwZe9gv~Gl`q_T2Hvl*6zt4m DK8[ZQAqcqI:a|4@!4zO-


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          66192.168.2.44981444.193.253.2084433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC403OUTGET /decide/?v=3&ip=1&_=1729880782673&ver=1.150.0&compression=base64 HTTP/1.1
                                                                                                                                                                                                                          Host: us.i.posthog.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC311INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:25 GMT
                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                          referrer-policy: same-origin
                                                                                                                                                                                                                          cross-origin-opener-policy: same-origin
                                                                                                                                                                                                                          server: envoy
                                                                                                                                                                                                                          x-envoy-upstream-service-time: 2
                                                                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC192INData Raw: 62 61 0d 0a 7b 22 63 6f 6e 66 69 67 22 3a 20 7b 22 65 6e 61 62 6c 65 5f 63 6f 6c 6c 65 63 74 5f 65 76 65 72 79 74 68 69 6e 67 22 3a 20 74 72 75 65 7d 2c 20 22 74 6f 6f 6c 62 61 72 50 61 72 61 6d 73 22 3a 20 7b 7d 2c 20 22 69 73 41 75 74 68 65 6e 74 69 63 61 74 65 64 22 3a 20 66 61 6c 73 65 2c 20 22 73 75 70 70 6f 72 74 65 64 43 6f 6d 70 72 65 73 73 69 6f 6e 22 3a 20 5b 22 67 7a 69 70 22 2c 20 22 67 7a 69 70 2d 6a 73 22 5d 2c 20 22 66 65 61 74 75 72 65 46 6c 61 67 73 22 3a 20 5b 5d 2c 20 22 73 65 73 73 69 6f 6e 52 65 63 6f 72 64 69 6e 67 22 3a 20 66 61 6c 73 65 7d 0d 0a
                                                                                                                                                                                                                          Data Ascii: ba{"config": {"enable_collect_everything": true}, "toolbarParams": {}, "isAuthenticated": false, "supportedCompression": ["gzip", "gzip-js"], "featureFlags": [], "sessionRecording": false}
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          67192.168.2.44981576.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC836OUTGET /Assets/Images/feedback-effect-mobile.png HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://wave.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC591INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598200
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="feedback-effect-mobile.png"
                                                                                                                                                                                                                          Content-Length: 61594
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:25 GMT
                                                                                                                                                                                                                          Etag: "c822ad53900c45a0aeaf495d7b38241d"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:25 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/feedback-effect-mobile.png
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::8xzw9-1729880785695-5ce8cca84be8
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 85 00 00 02 0f 08 06 00 00 00 9c e0 c2 6b 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 f0 2f 49 44 41 54 78 01 ec fd 09 b8 6d d7 55 1e 88 fe 63 ed 7d ee 55 ef 2b cb 96 6d ba 92 69 03 a1 11 10 02 49 48 2c 13 8a 04 12 8c 84 b1 81 4a 02 38 3c be 84 17 62 cb 4e f2 d2 c7 a6 8a 74 2f 5f c5 86 aa d4 ab ef bd 04 e3 aa 4a 5e be 24 85 0d a4 48 8a bc c4 02 42 80 47 23 61 1b 64 6c 6c d9 b8 97 2c eb aa bf f7 9c bd d7 a8 bd d6 9a cd 3f c6 9c 6b 9f 73 a5 db ec 73 cf 1c d2 b9 7b ad d9 ad b9 d6 de 6b fc e3 1f 63 36 82 26 4d 8e 81 3c f1 89 2f fb df 16 cb f3 7f aa 93 35 44 14 27 4d 54 25 1c 09 c6 bb 0f e7 1a
                                                                                                                                                                                                                          Data Ascii: PNGIHDRkpHYssRGBgAMAa/IDATxmUc}U+miIH,J8<bNt/_J^$HBG#adll,?kss{kc6&M</5D'MT%
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC964INData Raw: 4c 8c 5d 3f 28 58 41 76 01 a5 b8 05 3d ab 5e 39 a8 cc 0b de 2d 52 da b8 c8 9d 2e ef 5b ad f0 aa 5d 9b b1 fc c1 f7 7d fd dd a7 b0 7a fb 72 79 fe b6 e5 f2 00 9b 18 c2 08 0a 83 ab b6 0b 7f 12 c0 01 21 9e d7 98 42 93 2b 26 1f fa d0 1f b8 56 f1 d8 8f 74 e1 07 79 32 44 8c 52 af c6 06 d4 b2 87 58 af 5a 96 14 69 0d 2c e6 2c ff b2 cd 7c ed e2 98 59 4d 61 fd 03 87 c5 11 6c 2c 20 2b f8 7a 40 1a 65 5d 02 82 3a 60 d4 ca 13 03 48 f7 02 cb 1e 88 b9 18 76 41 cc 80 19 43 1a 9e 0a bf a5 e6 e2 13 da 2f ef fe ce bb 5e fd 01 ec 88 3c f0 9e 6f dc c4 e8 ce ff 99 bd c5 fe 57 2e 38 76 d0 f5 09 04 a6 c5 26 75 5c 5b 4c 22 94 4a 03 85 26 57 50 ce 5c f3 f4 57 2f a4 ff bc 69 c4 d1 c9 90 ed a3 8d 90 ad ea 58 86 99 80 67 13 6a 01 c1 5a f0 de 72 17 17 47 80 69 eb 42 e3 08 d0 4a 1d 77 1d
                                                                                                                                                                                                                          Data Ascii: L]?(XAv=^9-R.[]}zry!B+&Vty2DRXZi,,|YMal, +z@e]:`HvAC/^<oW.8v&u\[L"J&WP\W/iXgjZrGiBJw
                                                                                                                                                                                                                          2024-10-25 18:26:25 UTC4744INData Raw: 17 69 6f 84 4d 1c 61 7f bd 7c c3 77 7c cb 6b fe 25 ae 90 0c b1 83 85 e2 ad cb e5 d3 b7 0d 2e a2 38 ba c8 06 92 e3 10 ef ed 80 90 c1 20 ff 7a 5a a0 b9 c9 65 95 b8 c6 d1 89 61 09 ea dd 46 56 81 b2 b5 ef dd 22 f3 43 55 d9 22 c7 bc 42 57 6b a9 1b 6b 1b ac c4 91 af a3 28 81 42 6b 0a 9c c1 06 5b 94 3b 5c fb b6 1e 2a ca 3d f6 b9 4c af b1 81 ca 39 a7 11 80 98 38 82 53 fa 93 eb a8 5c b6 a2 0f 1b e6 c4 f9 08 9b e3 37 6f 00 e1 87 71 85 64 98 77 b0 87 f5 db 37 0c e1 b6 e5 26 88 bc 18 47 18 51 20 39 ce 52 0e a0 d0 71 30 99 40 62 0e 10 06 69 4c a1 c9 65 95 cd 6b f5 fa ee 84 ac 71 a4 de ea 37 c7 db 01 41 b1 05 10 2a f9 a5 e5 8f d4 6e be f0 b6 63 e7 fa 31 80 e4 00 c5 f9 fd ed bd 64 8b dd f6 4b 50 0b 20 7b 57 13 5f 93 eb db f2 00 bb 94 00 1c 12 47 b0 d7 4a 81 65 77 5e 06
                                                                                                                                                                                                                          Data Ascii: ioMa|w|k%.8 zZeaFV"CU"BWkk(Bk[;\*=L98S\7oqdw7&GQ 9Rq0@biLekq7A*nc1dKP {W_GJew^
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC5930INData Raw: 1b 5e 79 03 b6 6d a3 c4 bd b2 f7 00 43 ae a7 8a db c8 c4 31 52 ba 1d 5d 04 c7 16 0c 18 20 cc 5e ee 17 fb 6b e9 7e e8 55 77 bd e6 d0 d1 46 e3 84 b4 d3 78 c3 26 98 3c ae 5f 34 ee 99 dc ad f3 1c 84 8e 87 99 6a 66 08 09 08 26 10 80 fb 26 2d 20 20 1c 87 f4 63 22 0d 14 9a 5c b0 3c f5 89 2f f9 03 e8 56 b7 c9 31 fa a1 1f 49 d4 b3 00 a9 5b fc a8 b1 84 b2 ce dc d3 61 bf 7c 3e 67 eb 5f 50 ba 71 3c c3 a8 30 09 85 b5 d2 c9 da 67 a0 e2 36 b5 b8 97 0a 18 a8 03 09 ad b3 8a 58 9e ef cb 8e 4c b2 ac c0 b0 09 85 73 1b 01 de 45 c4 b1 04 76 35 8d 6e a3 21 b8 8c bd ff ee 95 7f f2 d5 bf 86 43 e4 de 7b bf e3 b6 eb 4e 9f 7b fb de 72 ff b6 69 77 b4 75 1a 5d 24 c4 0a 3a 37 ff 20 02 82 24 40 08 4f 69 1b 43 48 4f e2 f8 48 03 85 26 17 2c 6b f4 df b3 94 fc c3 bf 1a 44 bd 52 af 00 44 ca
                                                                                                                                                                                                                          Data Ascii: ^ymC1R] ^k~UwFx&<_4jf&&- c"\</V1I[a|>g_Pq<0g6XLsEv5n!C{N{riwu]$:7 $@OiCHOH&,kDRD
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC7116INData Raw: 10 1c 7b 70 cc 20 dc b4 61 09 0c 02 cc b6 42 20 fd fa 6b ce e2 9a bd a7 a6 61 a7 1b 86 20 69 e9 8a 3e ed 89 c0 ae 20 fb 57 4e 54 43 7c 32 34 3f c1 c3 33 3f 8d 29 c1 41 ff 71 f8 1d ef 88 d4 00 61 38 6f a0 70 c2 a5 5b e9 17 62 ef 38 58 57 42 9f ac f4 c3 07 fd b8 93 72 56 56 25 9c 07 94 6e 23 5f 77 4e b9 b3 e5 ed 98 06 4a b7 52 61 fd e3 19 30 04 a0 ee 32 d2 12 20 d3 33 32 fd cd cf 40 2b cf 00 33 2c c1 3e e3 70 bd 31 5d 71 fa f4 b9 0d 43 d8 00 c2 72 65 37 c8 e1 d5 4e a1 c9 5d 54 6c 8e 93 fe 32 44 17 00 62 82 cb f1 d6 3c 38 78 69 2c e1 68 52 07 84 41 1a 28 9c 74 59 e0 4f 1f 07 ba 5d 9d 77 90 2c f3 b2 dc 24 ac 50 51 19 89 e3 58 84 63 04 aa ae cd 42 79 a2 04 09 9d 51 ec ce d2 ae 01 82 b1 dc a8 bc 56 5c 55 d3 a5 05 b5 80 b4 56 81 26 02 80 ad c7 8f 8b d9 0f 3f 8f
                                                                                                                                                                                                                          Data Ascii: {p aB ka i> WNTC|24?3?)Aqa8op[b8XWBrVV%n#_wNJRa02 32@+3,>p1]qCre7N]Tl2Db<8xi,hRA(tYO]w,$PQXcByQV\UV&?
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC8302INData Raw: b2 47 26 53 73 25 57 12 62 d9 91 59 64 40 88 23 54 a6 75 8c 64 03 08 d7 4c 43 50 bb 03 80 d8 81 b0 0f 58 ac a2 35 9b e7 a0 50 49 10 d4 19 83 29 2b f9 b9 e6 6f 66 06 00 4c f9 99 fc ad 0a ff 2a 04 03 e4 27 e7 dd 46 39 71 fa 2d 72 1c 21 bb 8f 16 69 24 92 59 06 3b 81 41 9c a1 7c 6a 04 82 81 21 0c 4c 41 64 5d 71 07 21 b9 8c e2 71 b1 04 4a ec 71 8b 29 9c 3c 91 c5 e2 51 c5 01 ab ca cb df 87 c2 ae 3d b4 82 29 3c af c0 8f da 9c 56 94 bb 6d 6c 02 80 cc 1a 62 9f a3 e6 ce 0c 20 e6 e7 d7 6f 9a 88 86 64 fe 5b 40 50 8a 17 48 60 05 6a 18 47 2c 3f bc f0 4f 9d bb 29 cc 49 d0 71 28 6a 7e 71 d5 e0 5f 3a a8 b8 88 e6 be 6b 39 e4 9c 13 6c 1b f1 6e 0f 7b e2 87 e4 8b 5e b1 df e0 a5 17 c9 d6 8b f2 70 80 7c 6e 97 af e0 a1 a8 53 7a 9e 83 d0 4d 4b 5e f7 14 43 58 4f 2e a3 21 a0 3c 0c
                                                                                                                                                                                                                          Data Ascii: G&Ss%WbYd@#TudLCPX5PI)+ofL*'F9q-r!i$Y;A|j!LAd]q!qJq)<Q=)<Vmlb od[@PH`jG,?O)Iq(j~q_:k9ln{^p|nSzMK^CXO.!<
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC6676INData Raw: 0c 5a 4c a1 c9 bc dc 70 eb 6f dd a7 ba 7c ff b0 61 f9 6e 0a 59 54 46 f9 d3 b1 67 0c ac fc cd 4b 01 78 77 d2 a4 e8 c3 31 c8 1a 4b f5 a6 3a 1f fb e4 67 57 ba c6 80 93 5a 44 04 00 ad dc 8b 29 9c 00 81 72 95 ee 54 cb cb 28 6f 21 89 e2 f2 a1 90 e4 d4 02 f0 e7 dc 53 b6 9b 73 6b 1f 19 c0 28 e1 a7 72 7c 65 24 8f 3a ea a6 d1 46 bd 1d 6d 14 4a a1 ae 88 51 58 fe f1 f7 55 67 00 28 94 ff bc db 09 15 16 d0 57 40 00 28 dd 41 80 05 9a ed 20 20 06 04 50 80 4c 03 85 26 b3 b2 ea 17 6f d8 55 17 52 94 92 31 d0 31 1c 30 c0 e7 69 c1 1a ac 3b 29 2b 02 fb 42 4e f9 8f 3c f6 42 3c f6 e4 2d d4 19 7b 30 b6 6b f4 e0 8c 52 54 71 f9 75 a5 cb 2d 27 05 ad 54 3f 3e 80 30 d4 32 b6 98 02 c7 92 d9 8a 15 99 3d cf 4f 2e d7 2f ef 22 f4 4a e6 da db 0d 89 6c 48 c3 5e 09 ab 71 b4 51 6d a5 d3 d2 1a
                                                                                                                                                                                                                          Data Ascii: ZLpo|anYTFgKxw1K:gWZD)rT(o!Ssk(r|e$:FmJQXUg(W@(A PL&oUR110i;)+BN<B<-{0kRTqu-'T?>02=O./"JlH^qQm
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC10674INData Raw: 50 19 eb 6a 99 8e 27 10 d0 0c 3e ea db aa 97 9f f2 6b fe fa e8 43 50 02 2c df 9e 58 b7 17 29 f7 69 a3 20 ce ab f7 25 8d 5c d2 70 3d 65 c0 d0 70 7d a5 7e 39 69 ae 24 fc f3 ff f8 37 f1 ee df fd aa 30 39 2d ae cc 1b 5d 46 b2 05 10 cc 07 31 84 f0 ed 72 50 19 8e 35 18 c6 d0 dc 47 4d 8e b1 dc 74 eb 6f fc e7 f3 ab f5 5d 07 eb 53 6f b9 1c ee a4 83 d5 69 14 ca ac 08 16 67 66 50 ce 6e 66 85 9c e7 17 94 79 40 e1 3e 52 0f 10 b5 60 b3 67 20 a1 05 d1 6c dd 13 83 c8 31 0f 58 86 11 ce fd 64 b9 92 11 d0 b9 61 36 20 f0 cc ee 2a db 9e 56 ca 9e 6c 79 db cf ff 00 de 13 f7 55 4e 7b 2a 77 d9 f8 a0 df 92 f9 ad 04 c0 cf b1 83 f0 8b 0a e9 3c da 08 a4 fc c7 cf 8e 02 cc 03 20 34 50 68 72 dc 65 08 40 9f 93 f5 0f ac fa bd bf 95 37 29 bf 34 0a e6 86 6b cf 8e 9f 79 73 1d 84 f3 32 58 6c
                                                                                                                                                                                                                          Data Ascii: Pj'>kCP,X)i %\p=ep}~9i$709-]F1rP5GMto]SoigfPnfy@>R`g l1Xda6 *VlyUN{*w< 4Phre@7)4kys2Xl
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC11860INData Raw: c3 dc 11 53 71 33 a7 79 b4 51 4f 8c a2 a7 fe 13 8b 88 6c e4 e1 c7 5e 38 cd 4d e8 bb ac 08 93 0b ce 89 70 00 7b 2a 28 04 82 12 5c 54 c2 60 40 ac 20 4f 48 53 e3 4a 9a 5c 4b 7e 92 5a 76 17 09 ca b9 0a dd ac e2 cf 69 9d 99 8f 10 63 09 d9 ad b4 08 f3 13 c6 38 c2 72 70 1d 9d 1f 01 b2 57 5a 46 5c 1b 53 68 d2 e4 8a c8 ea e0 dc 5d cb bd 53 0f 6c 74 ca 19 d0 7a 46 22 34 fa 48 83 cb 21 9e 8b 5f ac ae 2f ca 23 94 47 1a bd 04 e4 b5 90 6a 8c 40 52 cc 80 f3 35 28 b5 ea e8 23 09 0c 20 5a d1 4a 0b e1 0d d7 4c 4a 36 2e 75 ed e7 1d 78 ab bf a3 11 43 de ba 57 b2 e3 fd 39 a0 91 45 71 fd 8d 62 83 19 7d 94 7b f3 fe 8f 7e 19 d6 fd 22 3c 8f 0c b8 87 8a 64 16 52 8f 35 90 d5 0f cf 14 6a 01 e6 5a 0c c1 ba 88 98 2d b0 0b c9 8c 4a 8a 01 e6 8e 98 43 c7 01 eb 10 4f e8 ec 10 d4 e5 26 9e
                                                                                                                                                                                                                          Data Ascii: Sq3yQOl^8Mp{*(\T`@ OHSJ\K~Zvic8rpWZF\Sh]SltzF"4H!_/#Gj@R5(# ZJLJ6.uxCW9Eqb}{~"<dR5jZ-JCO&
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC2956INData Raw: 12 4a a2 a9 9c 16 ef 69 c2 a5 75 52 00 3a b4 bd d6 de 82 08 16 83 55 21 46 10 dc 47 21 76 e0 95 8b cb 72 1a c3 d4 a1 46 47 2b c1 86 18 82 8d 73 4a d8 18 47 30 be 7a 3a ec 83 a5 00 00 00 14 ac 85 b3 2f 7c cd 62 92 a6 2f 48 d3 63 92 f8 04 c2 e0 bc 58 0d 25 1b 49 55 03 7c 69 33 94 c6 75 f2 6a 3c 79 28 cf d3 10 f7 d9 bc 5f e5 fd 25 3e 40 d2 1a 20 2a 99 46 c4 6a 13 d2 bc 0f d9 8a 60 d5 cc 24 67 86 73 1f 28 05 00 00 88 bc f0 c2 97 df be b4 eb ff cc d8 d9 46 11 b6 aa 12 ef 5c 31 58 99 11 4a 52 21 94 a5 f4 a7 e5 17 28 cb 36 5d 8f b9 89 e2 7a 72 15 59 16 5c e6 c1 66 2b dc 49 5c f8 97 e0 b2 4d 41 67 e2 f3 3f 14 b7 92 65 d3 84 42 29 00 00 40 e4 73 9f fc e0 dd 67 bf 70 df e6 e4 82 79 b1 ef 89 14 85 68 2f db a7 c8 75 95 5b 69 d7 ca 43 da 09 56 c6 27 4a a0 21 fc 2f ae
                                                                                                                                                                                                                          Data Ascii: JiuR:U!FG!vrFG+sJG0z:/|b/HcX%IU|i3uj<y(_%>@ *Fj`$gs(F\1XJR!(6]zrY\f+I\MAg?eB)@sgpyh/u[iCV'J!/


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          68192.168.2.44981676.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC606OUTGET /Assets/Images/illustration-import2.png HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC587INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598200
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="illustration-import2.png"
                                                                                                                                                                                                                          Content-Length: 21805
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:26 GMT
                                                                                                                                                                                                                          Etag: "d4ee0cf04f20275d256e7f64a1e26146"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:25 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/illustration-import2.png
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::p7c8m-1729880786388-ff5142ff6aef
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 a1 00 00 02 57 08 06 00 00 00 3a 8b eb 5b 00 00 00 09 70 48 59 73 00 00 21 38 00 00 21 38 01 45 96 31 60 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 54 c2 49 44 41 54 78 01 ed dd 4d 6c 1c 55 fa 2f fe c7 79 03 c1 48 24 fa 33 b0 4b da 59 25 52 22 12 58 84 05 88 32 f9 09 56 ff e0 ec 6e 86 45 1c dd 64 31 9b 6b 47 b3 82 11 8a a3 11 cc 6a 14 fb 6e 66 41 a4 38 8b f9 65 76 36 dc d5 20 85 34 82 45 58 40 1c 11 09 56 71 93 1d 99 48 c9 62 e0 26 10 a7 ef f9 56 d7 b1 ab 4f 57 77 57 75 d7 db 39 e7 fb 91 4a 1d b7 bb dd c6 74 d7 53 cf 73 9e 73 8e 08 11 11 11 11 11 11 11 11 11 11 11 11 b9 6e 42 88 1c d0 6e b7 1b ea 26 50 c7 4b ea d8 a9 8e 46 74 3c 88 1d 37 d5 b1 8a 63
                                                                                                                                                                                                                          Data Ascii: PNGIHDRW:[pHYs!8!8E1`sRGBgAMAaTIDATxMlU/yH$3KY%R"X2VnEd1kGjnfA8ev6 4EX@VqHb&VOWwWu9JtSssnBn&PKFt<7c
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC968INData Raw: 32 01 ed e0 be ee 6c 26 ef 37 a1 99 f2 eb 6c cb 31 1c 17 aa 19 d7 b7 6e 30 3f d7 a3 66 42 e6 e2 c5 ff f9 45 0a e5 43 10 6a 8a e7 b2 4e 40 eb 99 fb 53 40 9b a6 d9 d0 30 2c db b2 10 83 50 fd 04 e2 91 17 7f 9f ed f4 8e 8b 41 8c d5 7e fa 59 f7 64 d7 df a5 58 51 7f 1c ce 8f 09 a1 39 41 5d 01 a1 39 c1 db f2 48 67 02 da e6 49 7e 58 66 63 ae 09 57 c4 2a 08 a8 31 c7 7f ee 9a 7b f3 8b d8 9c 50 3f 4e af 72 3e 4e 03 01 c6 65 b1 ed 43 d2 a2 a5 45 ef 29 e4 cb e6 2f 5e 97 e4 cc 36 4d 73 2e 81 c9 2c df 15 51 2e 2b 23 db aa 18 33 a1 fa 09 84 7a 60 ad 39 ec a4 9a 14 80 b0 e4 cf 64 c1 7b 84 f9 d0 1d 07 68 4e 08 c4 53 7b 8d 36 ed 61 4b b4 eb 35 e1 e2 fb 89 a0 79 c0 6c 58 30 e1 4a 4c af 4f 87 fd 4a 06 35 29 94 91 6d 55 ec 10 9a 13 a2 35 0c a9 62 ae 6f dd 30 0a 7c 5e 91 fd 24
                                                                                                                                                                                                                          Data Ascii: 2l&7l1n0?fBECjN@S@0,PA~YdXQ9A]9HgI~XfcW*1{P?Nr>NeCE)/^6Ms.,Q.+#3z`9d{hNS{6aK5ylX0JLOJ5)mU5bo0|^$
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC4744INData Raw: 61 23 ca a4 6c 28 4b 83 13 2a 1d b7 7e 18 af 29 ca a7 79 42 e0 54 10 42 e0 c1 dc 1f bc 09 26 77 4f a4 9a 6f 63 be 59 d0 76 7d 70 c0 22 85 66 79 cd ec ca 33 79 b2 26 5c 56 2c c9 55 c3 cb c9 c2 98 7c 7a 65 79 33 fb c1 67 f0 ea 97 8f 13 b7 64 f8 5f 67 76 84 6b 3e 6a a8 94 e0 b9 58 be 67 90 ab 5f ae cb e7 5f 75 5f c4 e2 75 87 3d 2f 89 57 67 06 17 9b 13 00 65 b9 b4 13 3e b3 ae 09 87 00 f5 fe ec 8e f0 aa 69 f6 cc 76 75 3b fc ba c5 5c 6d 9b d9 10 27 ad 56 24 10 0f e1 5c 70 e4 e5 ee cf 39 d6 99 4c 82 cf b7 b9 54 0f 2a 24 49 25 3c bd 68 32 ca f9 8b 17 7b 57 df c6 f3 e6 3e 78 98 b9 c1 c1 c7 cb 53 ee 2d 14 73 3b 45 e3 00 96 f8 99 3d b3 23 55 00 02 73 7b f0 a4 36 51 cf 70 f9 9e 92 f9 be 75 03 56 d6 8f eb 6c b3 92 1c 88 b0 64 96 59 96 bb f8 df bf 85 2b 6d 03 82 0f f6
                                                                                                                                                                                                                          Data Ascii: a#l(K*~)yBTB&wOocYv}p"fy3y&\V,U|zey3gd_gvk>jXg__u_u=/Wge>ivu;\m'V$\p9LT*$I%<h2{W>xS-s;E=#Us{6QpuVldY+m
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC5930INData Raw: e0 69 48 a7 c1 80 8b 86 ba ab 16 73 86 58 8e 23 a2 10 cb 6d de c1 45 46 53 2a c6 4c 88 c8 73 dc a3 c7 5b b5 98 33 b4 45 88 c8 3b d8 12 5b 1d e7 d4 71 5f 7d 79 4d 3a 03 d5 0c 40 7e d1 99 6f a5 98 09 11 79 82 e5 36 4a 50 f9 9c 21 06 21 22 c7 c5 f6 e8 c1 f2 39 cc 76 c8 84 92 5c 4b 2a c2 72 1c 91 83 10 78 d4 71 21 56 6e 0b 84 01 88 92 cd 48 85 98 09 11 39 82 e5 36 1a 51 a5 73 86 18 84 88 2c c7 2d b1 29 07 95 cd 19 62 39 8e c8 52 51 c9 0d a5 36 5d 6e 23 1a d5 b4 54 84 99 10 91 65 a2 b2 1b 32 9f 39 21 ca 47 65 73 86 98 09 11 59 24 5a 4e e7 86 30 00 51 be 2a 9b 33 c4 20 44 64 89 28 00 a1 f4 d6 10 a2 fc bd 23 15 60 39 8e c8 02 0c 40 54 92 5d 65 97 e4 98 09 11 d5 1c 03 10 95 a8 f4 32 2f 83 10 51 fd a1 09 a1 21 44 c5 3b 29 25 63 10 22 aa 31 95 05 cd 48 0d 16 99 24
                                                                                                                                                                                                                          Data Ascii: iHsX#mEFS*Ls[3E;[q_}yM:@~oy6JP!!"9v\K*rxq!VnH96Qs,-)b9RQ6]n#Te29!GesY$ZN0Q*3 Dd(#`9@T]e2/Q!D;)%c"1H$
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC7116INData Raw: b9 1f cf fd dd 33 d2 b3 4d 83 76 fa 0f db 13 33 1c 38 f1 c7 87 5d cf 31 97 f4 c9 2a cd 7f 87 85 1e a0 e5 54 a8 12 51 9b fc 9a 70 ce 50 51 9a d2 69 32 58 f5 ad ec 9c ba 66 e3 62 97 cc 5e 63 dd 37 04 02 8c a7 0c 72 65 b9 37 03 42 b9 ed e2 df 9e 0a 5b a9 71 f2 47 d6 63 b6 80 23 23 ea 97 cd 60 e5 83 b8 34 01 08 bf 37 26 b4 ce 9d de 11 be a6 f9 df e1 e0 1e 43 e1 d6 0e 42 95 88 4e 8c ce 8d 0d 57 ac 29 dd dd 6d ce 8d f7 a4 91 75 e0 c0 a9 37 a1 5e 9e 27 2e 3e 61 d4 84 93 7b 7c 85 02 08 27 91 aa 71 9f 78 10 40 70 f8 f0 bd a7 7a 02 43 bf 39 3c 66 9b 75 bf df 15 4b 08 e1 f5 2e c6 82 dd 9b af 6f 0d bf 77 c0 58 33 6e ed 47 b6 6a 53 ee ce 0b 8d 2b de dd 36 e5 42 77 db b8 b2 06 21 f7 e6 0b 19 2d ce 83 b6 44 30 f7 fd 41 e7 5b d2 24 52 fd 3d 04 a3 b8 7e d9 89 b9 f2 81 86
                                                                                                                                                                                                                          Data Ascii: 3Mv38]1*TQpPQi2Xfb^c7re7B[qGc##`47&CBNW)mu7^'.>a{|'qx@pzC9<fuK.owX3nGjS+6Bw!-D0A[$R=~
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC675INData Raw: e3 8f d3 19 1b b2 23 bc 1e 5e 4b 05 a3 f0 76 71 71 31 7c bc ce b6 74 86 e5 38 8e 09 11 51 18 84 a6 db 1e d0 e3 39 fa c0 f8 8f 1e 47 42 b6 84 71 1e 64 2a 71 66 c6 a2 3b e7 e2 f4 b8 51 7c 4c ca 6c 1b d7 d9 12 9e 1b ef b6 c3 f8 93 6e 19 d7 3f 5b fa 64 6d 78 6c 7c bc ca 72 f7 85 88 08 d4 09 c1 9b 11 75 04 00 94 c3 92 9a 18 d4 d8 cf 46 a0 40 f0 d1 65 be 78 10 4a 0a 54 49 2d db ba bc 87 f2 1d ac ac ac 74 35 32 68 3a f0 c4 83 8b 0e 96 fa 3e dc ea 39 4e fa f7 73 a0 09 e2 9a 10 11 81 3a 21 2c b7 29 84 e0 84 a0 82 00 84 13 bf 39 6e 83 20 84 43 77 cb 01 1e 87 fb e2 19 8e 39 76 94 94 2d 21 b8 48 14 54 f0 b8 78 d0 91 d8 f8 94 9e e3 84 20 89 e7 ab f2 61 aa f1 ab 9a 5b 10 22 22 50 27 84 1b 6d 4a 05 41 49 a2 8c 44 07 0d 9d b9 20 78 21 98 20 00 e9 16 6e 1d 98 06 65 4b 08
                                                                                                                                                                                                                          Data Ascii: #^Kvqq1|t8Q9GBqd*qf;Q|Lln?[dmxl|ruF@exJTI-t52h:>9Ns:!,)9n Cw9v-!HTx a[""P'mJAID x! neK


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          69192.168.2.44981776.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC884OUTGET /Assets/Images/decoration-prices-panel-primary-2.png HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://wave.co/_next/static/css/0dc3d71ca87ac4ee.css
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC612INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598200
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="decoration-prices-panel-primary-2.png"
                                                                                                                                                                                                                          Content-Length: 9016
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:26 GMT
                                                                                                                                                                                                                          Etag: "a174cb21d686e45d653823c983e379af"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:26 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/decoration-prices-panel-primary-2.png
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::tvnww-1729880786387-8449d9eef0d7
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 66 00 00 00 75 08 06 00 00 00 bc 9d 94 57 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 20 63 48 52 4d 00 00 7a 25 00 00 80 83 00 00 f9 ff 00 00 80 e9 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 6f 92 5f c5 46 00 00 22 be 49 44 41 54 78 da ec 7d 7b cc 65 d5 75 df 6f ed 7d ee fd be e1 39 8c 81 b8 ae 07 2e 60 62 08 58 01 9b 5a 49 eb 36 43 5d 4b a1 8d 6a 59 49 db 54 d4 e0 38 56 5a 35 71 20 ad 2d ea da 62 20 45 36 49 1c 3f e2 28 a8 ce d3 aa 9c da a5 56 1d 25 8d 5b aa 04 aa ba aa 62 92 d4 8a 55 63 1b e3 19 0a 06 5c 1c 18 5e 33 f3 7d f7 ec b5 fa c7 7e ad bd cf 3e e7 de 0f 66 00 e3 b9 d2 d1 bd f7 7b cc dc ef fc ce 5a eb b7 7e eb 71 08 df 45 8f 7d fb a4 3b eb ac 67 ce dc da 3a f9
                                                                                                                                                                                                                          Data Ascii: PNGIHDRfuWpHYs cHRMz%u0`:o_F"IDATx}{euo}9.`bXZI6C]KjYIT8VZ5q -b E6I?(V%[bUc\^3}~>f{Z~qE};g:
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC943INData Raw: 3e 2a 0d cd 2c ff 1c a9 72 40 cc 6d 10 73 1b a9 99 97 14 a4 20 59 99 94 41 88 94 1a 50 88 9c 85 d2 2c 83 96 5d cb be a3 87 5c 87 59 6f 7e ea b8 03 c3 a0 fd 32 73 27 49 27 e0 8e c3 09 0e a0 c4 d7 31 4e 44 6b b0 02 17 2c 4a 1f 85 ec 1f dd 9e c9 b9 4e cc 6f 92 f2 6c 94 45 11 90 5b 9f 72 dc 21 65 2d 85 2b 33 a5 35 68 be ac 15 e9 41 9c a1 b6 b2 5c d3 ed c2 eb 22 2b cf c4 06 02 ba e6 b8 02 b3 f8 f0 81 05 77 ee 6d 1c 14 e3 68 1d a2 00 90 14 c8 b5 2b 23 b0 25 ff 6c 08 ce fa f7 2e c5 13 64 a0 12 6d 96 d0 e8 1d 41 91 92 02 15 0c 2d cb be 1c 68 b5 53 4d 7b f1 a4 f6 26 bb a4 a4 ab 41 31 aa 9a 12 4f c8 39 a8 3e 4e 39 e3 91 3b 78 ac 2f 93 9f b7 d8 ff f0 be e3 06 8c 03 3e ed 03 7e be b2 a1 e8 b1 90 02 c5 66 40 b2 2e 56 1e 1e 9c 0c 28 eb c0 6f b5 7e c5 95 0b 53 56 a3 e6
                                                                                                                                                                                                                          Data Ascii: >*,r@ms YAP,]\Yo~2s'I'1NDk,JNolE[r!e-+35hA\"+wmh+#%l.dmA-hSM{&A1O9>N9;x/>~f@.V(o~SV
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC4744INData Raw: f6 8f b9 ec 8f b1 45 5b 4b 76 61 54 d2 61 ca 2c cc 5f 52 18 b2 29 6a f7 73 c5 9f 73 20 6c 89 c0 38 82 71 21 ce 84 67 72 83 68 ab 7e 9f 21 6c 40 51 ec 64 8b 9e 04 1d 08 8e 80 8e bc a7 8b 49 a5 4d 59 3f 01 2c b9 35 56 aa 16 59 d5 04 28 8d a6 0c 4d 9d 61 7c a0 17 5b 26 9f 5d 38 9c 6f 8e 7f dd 2b 3f f4 c0 9e 67 6d 31 7b 7f e5 be b7 73 d7 2f 92 4c a2 34 2c 49 16 91 5f 3b df 94 8f 9e 1a a0 ac 63 35 16 9e 5b ce 80 7e 4e e8 67 99 42 67 99 26 58 09 b4 32 50 8d 74 c4 b3 65 18 14 40 b1 28 9b f6 b8 ae 56 1a 95 50 36 db 30 4b da 4c 32 a2 16 57 fd 66 a9 c7 23 0e f1 32 81 1c c1 1c e9 7e c4 3e 2b 54 f6 8b 39 fd d4 c7 3f c3 73 de 2d 73 5f 04 43 e7 4f 7c 24 00 9c 24 7b 24 f5 98 6b f7 45 53 e0 10 40 26 3c c7 38 44 c9 a2 18 7e 9c c2 3a 7f 15 92 23 64 69 cc 84 d7 e4 67 6a 54
                                                                                                                                                                                                                          Data Ascii: E[KvaTa,_R)jss l8q!grh~!l@QdIMY?,5VY(Ma|[&]8o+?gm1{s/L4,I_;c5[~NgBg&X2Pte@(VP60KL2Wf#2~>+T9?s-s_CO|$${$kES@&<8D~:#digjT
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC957INData Raw: 09 88 7f 02 84 bb 57 82 33 88 2b 34 1d 4f 76 fc 18 a1 c8 49 7e a1 8f e0 b5 17 ef df f1 3f 7b e5 c5 07 97 1d dd bc ec f2 3d 04 fc a2 ee ea 7e 36 26 bb 31 67 73 59 18 ea fe 04 c5 c0 93 a5 91 8d 51 ab 6a 5c eb 58 0c 00 5c 74 d1 53 58 2e df 00 83 df 5b 5f bc 5c 53 b2 59 c7 72 f4 6a bc f1 c4 f2 17 f1 fd 17 fd dc b3 c6 fc a4 cd 8f 6c cf e8 e1 a5 d5 37 77 a0 c1 e1 c2 3d 6e b4 02 e0 4c 66 5d 1c b6 a9 8b a1 89 35 93 d4 9e 4b ad de ef ec 5a be f7 2b b7 a2 a3 1b ca f5 41 55 fb 12 94 b4 b0 2a 77 59 d5 1b 16 95 e3 4a 94 54 77 b0 3e 0c 27 b7 e0 92 57 7f e0 39 1b e4 dd 5f be c6 6c e1 13 5d 1f 36 ca f2 70 35 00 30 1c 62 d2 23 19 ae 1e 06 6e ed fc ac 17 eb d5 cf c1 8f ed dc c9 7c e3 2b 3f 09 43 bf 0a c2 66 bb 60 46 eb d5 f2 57 05 7e 5d 2e 16 29 45 4a 0f ce 41 2c 97 ff 08
                                                                                                                                                                                                                          Data Ascii: W3+4OvI~?{=~6&1gsYQj\X\tSX.[_\SYrjl7w=nLf]5KZ+AU*wYJTw>'W9_l]6p50b#n|+?Cf`FW~].)EJA,


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          70192.168.2.44982076.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC598OUTGET /Assets/Images/phone-mobile.png HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC571INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598201
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="phone-mobile.png"
                                                                                                                                                                                                                          Content-Length: 19386
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:26 GMT
                                                                                                                                                                                                                          Etag: "443c3f05a2bf976ec56d65042ceeb7eb"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:25 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/phone-mobile.png
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::mjl8j-1729880786388-d692bd2003bb
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 fc 00 00 01 16 08 06 00 00 00 42 03 fa 37 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 4b 4f 49 44 41 54 78 01 ed 9d 07 7c 54 55 da c6 df a9 e9 9d 14 6a e8 25 08 01 42 97 26 02 52 57 6c b8 96 c5 02 a2 58 57 b1 6c 71 45 d7 d5 75 fd 5c 7b 45 57 b1 a0 88 28 a0 28 bd 88 0a d2 7b 27 10 92 90 42 7a 9f 64 da 77 9e 33 dc 61 66 32 09 21 99 40 32 f3 fe f9 0d 99 b9 73 db dc 7b de 72 ce bd f7 7d 54 74 99 18 33 e6 a9 30 ad b6 32 c1 64 35 5f 61 30 57 c6 87 86 84 c4 ea 75 fa f0 d0 e0 e0 10 3f 9d bf 9e 54 56 15 d5 1b b5 78 59 a8 f9 a1 ec f7 c5 ee bf eb 72 0d 5d 9e a8 e1 c7 b0 be cb 5f ae ed da 96 f5 d3 05
                                                                                                                                                                                                                          Data Ascii: PNGIHDRB7pHYssRGBgAMAaKOIDATx|TUj%B&RWlXWlqEu\{EW(({'Bzdw3af2!@2s{r}Tt302d5_a0Wu?TVxYr]_
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC984INData Raw: 6d 96 30 80 2c f2 45 60 f8 87 76 fc 95 76 6c bc 55 0c fe e6 11 53 77 7a 0e 78 99 42 23 ce 8f 91 21 d3 3e 7e 7c b7 08 c2 85 54 5c 52 42 7a 11 e9 23 a2 22 c6 8c 9d f8 68 ff 9a d6 e1 36 c2 6b 02 7a ff 31 ae 75 8b 7b fd d5 81 94 93 93 4b 25 c5 29 b4 77 ef af 4e 77 d1 8d 9c fc 3b 05 08 a3 67 ea 06 c6 3f 8e ed 7b 91 52 8f cf 47 1d 25 f2 75 0c e5 67 a4 d3 8b 69 33 4e de 2f ce 5c 18 8d b8 c4 1d db 7a ac b8 5e ff 85 cc 14 41 65 65 25 f9 e9 ad 14 19 d5 91 8a 8a 4b 28 b1 77 2f d5 9e 03 3b 63 b3 d2 0e ba 7d c8 c6 6d 84 cf 29 ca 7a 74 70 e2 60 3a 7d fa b4 68 a8 46 4a 3e b1 4d 3e 92 a9 80 9b 69 d8 d8 eb 0e fa ec a9 c7 3f a5 94 a3 1f 0a 5b 37 12 63 ab 91 80 bb cb 4e 1c 78 55 1c 1f 13 31 75 03 76 07 fb 73 24 39 f9 90 bc e3 15 f7 c7 e8 55 7a 8a 68 11 31 79 c2 84 27 3a b9
                                                                                                                                                                                                                          Data Ascii: m0,E`vvlUSwzxB#!>~|T\RBz#"h6kz1u{K%)wNw;g?{RG%ugi3N/\z^Aee%K(w/;c}m)ztp`:}hFJ>M>i?[7cNxU1uvs$9Uzh1y':
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC4744INData Raw: 1d e5 4d 1c fe 41 b6 32 c2 f9 67 37 cb 92 bf 1d 7b dc 2f 1c d1 64 39 1f 4e da a9 23 ef ca 31 06 c7 e7 ec 43 c2 12 a8 ef b0 ff 51 78 64 3f ba d4 e0 86 1a 83 21 87 98 9a c1 31 aa f4 c0 31 42 57 0e 29 36 da 6e 4e c6 1a 3a ba e7 79 d9 0d ac 79 fe 72 3a 7b 66 1d 85 b7 48 a2 81 a3 17 89 34 f9 6f 32 03 08 8b ea 43 1d 13 1e 94 f7 98 a0 dd e5 64 ac 15 f3 3a df 05 89 9b a4 72 b3 7f ad 93 b1 cb 6d 89 2e c2 d9 f4 55 a2 97 6d 96 99 b3 27 6e b2 72 1d 4b cb cd 3d 2b 7e 7f 81 bc 57 26 34 30 54 78 19 eb 24 b1 a7 4e 37 d7 39 b9 99 2a 73 e5 f0 e8 b0 18 3a 5c 61 eb 0f 14 e4 e7 da bf c3 20 c1 e5 7a 28 a6 75 87 5b e8 d4 d1 0f e4 09 c5 1d 6a 66 63 a9 38 68 85 a8 01 2c 9c d0 79 8f 9d 99 b2 98 20 33 d4 a6 e3 ad 74 74 ef 0b f6 e9 fe 81 71 b6 37 97 a1 2c 14 9c 90 85 07 eb 6a 05 c7
                                                                                                                                                                                                                          Data Ascii: MA2g7{/d9N#1CQxd?!11BW)6nN:yyr:{fH4o2Cd:rm.Um'nrK=+~W&40Tx$N79*s:\a z(u[jfc8h,y 3ttq7,j
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC5930INData Raw: dd f5 d4 14 70 67 ce cd ae 00 46 a0 68 e1 bd 7b f7 96 06 7f e8 d0 41 71 90 4b e5 09 be e6 9a f1 34 78 f0 60 69 e0 0a 38 a1 db b6 6d 3d e7 2c c6 c8 08 80 6b 9c d1 d1 2d e4 fc 21 21 21 b4 7a f5 6a fa e5 97 5f 28 3f 3f 9f 6e bd f5 b6 73 37 0f 35 0f 71 88 e3 29 66 29 d2 59 54 0c 25 1c 92 ea b8 c1 c2 78 87 24 69 68 fd af 66 a9 5b ff bf 05 46 ea 10 af a1 61 83 34 f4 d3 3a 33 1d 38 62 a6 e5 ab 4d d2 f8 e3 db a8 e9 c7 35 26 29 5b bd 55 18 37 34 ee 62 a2 55 b4 7c ad 91 62 5b a8 65 37 01 8e 23 2d c3 4a ab 36 98 c5 7b 8d 14 da 34 34 c1 c3 93 9a 9a 4a 3d 7a f4 90 6d 01 74 ec d8 91 6e ba 69 9a 34 fa 13 27 8e d3 dd 77 cf 90 e7 7b d9 b2 a5 32 10 20 00 4c 9b 36 8d 32 32 32 e8 c8 91 23 d4 a7 4f 1f ea d5 ab 97 34 78 18 00 da d2 d4 a9 53 69 f3 e6 df e4 fc 0b 17 2e a4 e9 d3
                                                                                                                                                                                                                          Data Ascii: pgFh{AqK4x`i8m=,k-!!!zj_(??ns75q)f)YT%x$ihf[Fa4:38bM5&)[U74bU|b[e7#-J6{44J=zmtni4'w{2 L6222#O4xSi.
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC5356INData Raw: 93 d6 ae f9 5c f6 43 ec 0b 5d e4 a0 1e f4 e4 10 bd 91 6a 23 75 c6 c8 e4 88 11 23 d8 b0 18 c6 c3 40 37 11 dd 66 85 c4 c4 a1 d4 be e3 48 ea d1 bd 0b a5 9f 4d 27 43 b1 91 46 8e 1c 44 0f 3d 38 59 d5 68 d6 87 68 8d 08 ae 08 41 32 0c 73 79 a8 f1 5e 7a 7b 76 cd f7 d2 33 8c 77 a0 a2 5a ea d2 3b cc c4 30 4c f3 c7 d5 94 f9 e1 19 86 f1 5a aa 47 6e ad 18 f1 96 77 02 ec 3c 5c 4a 0c c3 78 13 e8 9b ab 9c 6f bc 31 9a c2 4b 82 02 83 35 61 a1 19 79 4e f3 31 0c d3 cc 41 84 77 36 66 75 56 d6 69 bf 0a c3 59 ad 5e eb 17 4b 0c c3 78 11 d5 23 b7 3a 38 a4 1b 0d bb f2 7a 52 a9 79 a4 8e 61 bc 0b 95 c3 ff 36 d4 b6 8f 2a 77 f3 31 0c d3 ec 71 e9 c3 d7 71 29 d6 96 63 98 26 4a ed 77 c1 5a 59 5b 8e 61 bc 09 95 aa f6 94 bc e6 aa b5 7c a7 1d c3 78 0d 36 3f a0 72 77 a7 9d d5 e9 0f f7 e1 19
                                                                                                                                                                                                                          Data Ascii: \C]j#u#@7fHM'CFD=8YhhA2sy^z{v3wZ;0LZGnw<\Jxo1K5ayN1Aw6fuViY^Kx#:8zRya6*w1qq)c&JwZY[a|x6?rw


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          71192.168.2.44981876.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC609OUTGET /Assets/Images/illustration-summarize2.png HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC594INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598200
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="illustration-summarize2.png"
                                                                                                                                                                                                                          Content-Length: 252600
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:26 GMT
                                                                                                                                                                                                                          Etag: "4437bd4585a4053c2d4e11d189115447"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:26 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/illustration-summarize2.png
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::6rvw6-1729880786390-c77c91b00a49
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 61 00 00 02 72 08 06 00 00 00 a5 8c 02 fd 00 00 00 09 70 48 59 73 00 00 21 38 00 00 21 38 01 45 96 31 60 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 03 da 4d 49 44 41 54 78 01 ec 9d 05 dc 24 b5 f9 c7 f3 1e 70 58 f9 43 91 62 45 8a 17 28 5e 5c 8a 1e 87 db e1 ae 87 bb bb 16 77 2d 7a b8 bb 5b d1 52 1c 8a 3b 14 69 91 e2 7e 07 f3 9f 6f b8 2c d9 6c 46 76 df 7d 75 7e 5f 3e c3 ed bb 3b 92 49 9e 64 26 bf 3c 79 62 8c 10 a2 cf b3 ca 2a fb 6c bc f2 aa 7b 27 ab ae be 6f b2 f6 3a 07 27 43 b7 3e 21 b9 60 d8 9d c9 35 d7 3e 9a 5c 78 d1 c3 c9 61 87 5f 99 6c be c5 31 c9 52 83 b6 4f 26 9b 75 89 e4 c0 23 86 25 37 dc f0 af e4 fa eb 9f 4d 8e 3d fe 86 84 63 63 db 4a ab ec 9e 2c
                                                                                                                                                                                                                          Data Ascii: PNGIHDRarpHYs!8!8E1`sRGBgAMAaMIDATx$pXCbE(^\w-z[R;i~o,lFv}u~_>;Id&<yb*l{'o:'C>!`5>\xa_l1RO&u#%7M=ccJ,
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC966INData Raw: e6 98 63 9a 95 57 5e d9 8a 70 a7 9c 72 4a 83 30 70 df 7d f7 59 cf 3b 84 b0 99 67 9e d9 76 d4 e8 d4 e3 05 8b 57 47 08 1d 2c bc f1 e8 44 f5 65 e6 9f 7f 7e eb 25 14 8a 6e 08 af 88 41 6c 40 87 0b 8f 1e bc 4e 7a 03 7f fc e3 1f cd 69 a7 9d 66 45 70 bf 33 47 87 9a b2 5c 78 e1 85 cd 2c b3 cc 62 16 5a 68 a1 9a d7 21 1e 79 94 69 4c c4 c2 53 0e 0f 35 3a d5 3d 01 f7 b3 d4 52 4b 59 31 2b 06 e9 db 65 97 5d 32 bd 7d 9a 05 8f 30 3c c3 11 c9 7c fb c6 c3 67 f7 dd 77 37 d7 5d 77 9d 15 bc c8 43 5e a2 e9 70 9e 73 ce 39 76 7f f2 7b d4 51 47 b5 82 44 28 4a b4 03 ae b7 c4 12 4b 58 31 0f c1 00 e1 c8 87 3c 72 69 8c 79 f3 f6 76 e8 fc ef bb ef be 76 a0 20 f4 12 a5 5d 42 58 60 cb f2 78 65 b0 60 9b 6d b6 b1 f9 d3 55 e0 25 89 b7 2b c2 53 e8 4d 49 99 23 16 22 d6 c4 04 9b 3c 28 5b 04 2b
                                                                                                                                                                                                                          Data Ascii: cW^prJ0p}Y;gvWG,De~%nAl@NzifEp3G\x,bZh!yiLS5:=RKY1+e]2}0<|gw7]wC^ps9v{QGD(JKX1<riyvv ]BX`xe`mU%+SMI#"<([+
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC4744INData Raw: e6 99 0d 1e e3 08 cd 78 14 87 61 48 b2 ee 09 01 99 e7 5f de 80 02 f9 ce ac 8c a2 59 17 d4 2f da 47 89 b0 42 08 d1 1a 0a 47 20 44 3f 23 09 3f 25 f5 df 82 64 d9 6a 81 67 0a 31 cf e8 94 f3 32 de 2c 08 b0 74 ea f1 a6 65 ca 6e 5f 07 8f 5f a6 3d c6 e2 d2 f9 20 7c c4 44 83 9e 04 51 65 9f 7d f6 b1 5e 91 59 b1 14 cb 40 67 0c 2f d8 9e 0e 2b 41 0c c7 d8 94 69 3c 91 d6 5d 77 5d d3 6e 88 87 87 a7 69 b3 9e 6d 74 60 b1 19 bc b7 ba 12 44 26 44 8e d0 03 0b f0 66 26 b6 25 42 71 59 4f 8b de 06 a2 02 b1 a8 11 24 c3 29 d2 31 88 67 8a 80 c4 94 e1 ee 80 fa c5 54 6b da ba d8 d4 e3 66 c1 a3 8f ba 8a 77 5e 2c 14 46 78 6d 57 b7 63 d3 aa cb e2 ea 76 3b 07 30 3a 0b e5 4e 4c cc ce 84 16 21 2f 09 bd 50 24 02 12 ff 93 d0 1e 84 1f 68 d5 8b 1e b1 1c 41 1c 8f ce de 20 64 77 16 3c 84 09 ed
                                                                                                                                                                                                                          Data Ascii: xaH_Y/GBG D?#?%djg12,ten__= |DQe}^Y@g/+Ai<]w]nimt`D&Df&%BqYO$)1gTkfw^,FxmWcv;0:NL!/P$hA dw<
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC5930INData Raw: 13 4f 3c d1 54 11 06 45 76 da 69 a7 52 fb 22 3c 8d 37 de 78 66 dc 71 c7 b5 03 26 93 4d 36 99 99 65 96 59 cc f4 d3 4f df b4 58 ef ca 02 01 16 5c 59 fc ee 77 bf cb 6c 87 84 e8 09 ae ba ea 2a 73 cf 3d f7 d4 7d f7 87 3f fc c1 ec b2 cb 2e b6 2e 08 21 84 10 5d 87 9c a1 aa 8e 44 58 21 2a 89 1a ff 2a f0 c9 27 9f 64 0a 8f 63 8e 39 a6 d9 6a ab ad cc b4 d3 4e 6b 3a c3 c3 0f 3f 6c ce 3e fb 6c eb 05 17 32 e5 94 53 9a c3 0f 3f bc db 45 d8 67 9e 79 a6 61 24 fa ba eb ae b3 69 ec cd 5e a0 2f bf fc b2 b9 f4 d2 4b bb 6c 1a f7 5c 73 cd 65 bd 82 fb 93 08 fb fa eb af 9b 57 5f 7d b5 e1 fb 3b ee b8 c3 fc f4 d3 4f d6 fb b7 6a 60 3f cd 0e 38 90 4f b4 09 0c 9c 4c 33 cd 34 66 a1 85 16 32 ab ae ba aa 99 63 8e 39 4a 7b 06 66 95 c5 b5 d7 5e 6b 07 6a aa 58 16 a2 77 f2 d8 63 8f 35 d4 91
                                                                                                                                                                                                                          Data Ascii: O<TEviR"<7xfq&M6eYOX\Ywl*s=}?..!]DX!**'dc9jNk:?l>l2S?Egya$i^/Kl\seW_};Oj`?8OL34f2c9J{f^kjXwc5
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC7116INData Raw: dd 15 57 5c 51 fb fb a2 8b 2e aa 13 00 e8 c4 12 ae a0 ac 78 17 82 b7 2d 1d 7f 16 e3 3a fc f0 c3 cd 1d 77 dc 61 3b e8 bd 41 80 ed cf 90 bf e1 74 7c 28 e3 21 98 b7 6f cc 53 32 06 82 4d 91 50 eb 40 f0 89 4d 41 0f a7 af 97 85 f4 b9 95 cd c3 34 b5 13 c2 73 9c 74 d2 49 76 3a 7d 91 20 44 9d 42 80 bc ec b2 cb cc fe fb ef 6f 63 e1 22 38 86 62 5b 4f 82 a0 e6 87 21 71 e0 4d d8 59 f0 b2 64 b5 fa 55 57 5d b5 50 d0 a5 fc 08 93 72 ee b9 e7 9a 3d f6 d8 c3 2e 96 86 30 e9 c7 e8 75 c4 04 45 37 a5 be af e1 ec 69 d7 5d 77 2d b4 27 3c c5 59 74 cf d9 13 e1 0a 58 64 2c cb 9e a8 5f 88 bc 27 9e 78 62 6e 9c 66 40 f0 c5 93 9c 98 d2 2c 9c 35 74 e8 50 1b e3 35 5c e4 0f 62 f9 df 59 fc ba 8b 27 6c ac 2e e3 a9 5f 76 60 a0 99 36 4f 08 21 84 28 4b 6f 9d 0d 27 7a 17 f2 84 15 42 14 a2 07 4a
                                                                                                                                                                                                                          Data Ascii: W\Q.x-:wa;At|(!oS2MP@MA4stIv:} DBoc"8b[O!qMYdUW]Pr=.0uE7i]w-'<YtXd,_'xbnf@,5tP5\bY'l._v`6O!(Ko'zBJ
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC8302INData Raw: c7 1e 33 7b ef bd b7 5d dd 9d 7b 26 0e 2a 71 6c 89 9d 7a d9 65 97 59 c1 a8 88 bb ee ba cb cc 3a eb ac f6 7e 58 35 3e 0f 42 58 ac b4 d2 4a 76 df 25 97 5c d2 e6 67 16 84 c3 60 01 a4 bd f6 da cb 96 03 f7 ca 02 6b 08 73 88 3c 9b 6e ba a9 79 f0 c1 07 ad 58 e9 73 ed b5 d7 9a d9 67 9f dd 0a 2f 2e 1e 2c 2c b2 c8 22 b5 f2 20 8f df 7b ef bd ba e3 2e ba e8 22 7b 7e e2 2c 9e 74 d2 49 99 e9 e2 7a af be fa aa 39 e1 84 13 cc f4 d3 4f 6f ed c3 09 e6 e4 dd 6a ab ad 66 6d 25 6f c1 27 df f6 36 d9 64 93 9a ed 11 e7 d1 b7 3d c4 19 67 7b 08 f3 9d 1d 28 23 4f 59 a8 6c df 7d f7 b5 a1 45 b0 1b f2 92 eb 11 17 77 89 25 96 b0 5e ee 2c 94 94 15 f3 99 f2 26 9f a6 9c 72 4a 9b 4f d8 e4 f5 d7 5f 6f 17 6d 23 2f fe f0 87 3f d8 f3 51 4e 1b 6f bc b1 2d a3 a2 f8 d1 d8 22 31 7b 77 de 79 67 9b
                                                                                                                                                                                                                          Data Ascii: 3{]{&*qlzeY:~X5>BXJv%\g`ks<nyXsg/.,," {."{~,tIz9Oojfm%o'6d=g{(#OYl}Ew%^,&rJO_om#/?QNo-"1{wyg
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC6676INData Raw: ca ef 59 6f b1 a2 d5 85 9b 01 0f 0a c4 97 be 48 f2 13 9d bb 0e 33 e6 58 a3 99 d1 06 f6 ec 74 e2 be 88 5b 64 c7 ad b2 5c 35 e8 28 bb c5 a0 10 da da 99 0f 88 26 88 a3 08 89 78 11 22 0c 20 66 d0 c1 6f 65 1a 2b c2 1b 69 45 58 42 f0 c0 83 b4 d5 f4 22 a8 30 b5 9c a9 cd 08 03 a4 cd c5 65 6d 05 da 2f 04 0b c4 22 3c 25 11 18 10 49 10 6d 9a 9d e6 cf d4 70 ce 45 ba da 11 a7 95 bc a7 0c 28 0b 84 32 44 27 b6 56 84 d2 ee 84 f0 0c 94 37 82 0d 62 0c 21 1b 5a f5 d2 6e 37 e4 27 53 b4 69 3f 10 a8 10 80 c8 db be 0c 6d 01 f5 01 1b 66 40 06 81 92 c1 89 bc 81 88 2c a8 fb d4 2f ec 18 31 19 81 31 6b 10 a2 08 e7 b5 4e fd 27 bf 69 3f 88 ed c9 79 9b 11 d2 a8 a3 a4 89 73 e1 15 8b c8 cc 00 0f ff f6 c4 b4 7a d7 66 90 16 37 00 40 9b 81 f0 da ac 40 48 7e fb 79 c4 40 06 e7 8a 79 de 87 20
                                                                                                                                                                                                                          Data Ascii: YoH3Xt[d\5(&x" foe+iEXB"0em/"<%ImpE(2D'V7b!Zn7'Si?mf@,/11kN'i?yszf7@@H~y@y
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC10674INData Raw: c0 75 b3 a6 7a d2 31 a5 f3 49 3a 01 8f 53 04 32 bc 93 e8 d0 22 56 22 1a 71 af 78 f1 21 4c 6f ba e9 a6 36 8f c9 3f fe a6 c3 cd 3e 88 5e 5c 0b 0f 3b 44 2f 67 2b 74 66 9b 05 6f 55 84 6b 3a 98 a4 1d 6f 21 a6 f6 d2 01 a6 23 cd ef 78 1b 22 92 e3 c9 8c 60 78 c4 11 47 d8 df b3 f2 0c db db 7d f7 dd ad ed 71 9f 78 17 e2 4d 84 bd 21 3c 20 10 f1 f9 b8 e3 8e b3 e7 c1 ae b2 f2 33 2f ef c9 37 27 24 21 1c e1 09 c7 f5 10 0b b1 21 be 23 5f 11 7d c9 7f 67 43 fe f5 b0 4b d2 e1 42 43 20 5c 70 4d 3c b9 10 6c 11 11 f8 1b c1 a5 15 38 96 7c 44 5c 47 98 e6 6f 3a f1 d4 1f ec 18 b1 90 01 0b ea 1a de 73 d4 07 16 1a a2 ee 84 f7 cf fd 9e 73 ce 39 36 bd d4 0f bc cb 5c fe 72 ef 78 92 22 20 21 16 dd 7b ef bd f6 7e 10 17 11 f4 1d d4 07 ea 24 82 13 a2 09 02 44 6c d1 23 c4 26 57 06 80 f0 8b
                                                                                                                                                                                                                          Data Ascii: uz1I:S2"V"qx!Lo6?>^\;D/g+tfoUk:o!#x"`xG}qxM!< 3/7'$!!#_}gCKBC \pM<l8|D\Go:ss96\rx" !{~$Dl#&W
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC11860INData Raw: 99 7c 34 bd 2d 93 c0 aa 94 af 0a dd f3 a9 f7 bd 22 d6 38 4e 1c 8c 18 28 7b a6 30 b2 40 28 18 ab fe 4c 08 aa 9a 49 1d 93 48 92 7a 65 ad 33 48 fc ad 94 9f 7a 8a e1 5a 1b 53 3e e5 67 ca ea ea 64 c9 89 8a 75 67 db 0c 26 c1 5a 76 ef 8c 9b f5 82 3b 02 f8 85 4d a9 5b db 6c 68 fd a2 c5 b5 b5 20 db b4 8c ef 1b 2b e7 d1 32 a2 fc ad 85 3f e7 e9 1b cf 29 e9 a2 ba ab 85 6e 8b 67 0e 36 7d ad b0 b1 45 7c 2f 36 5e 79 04 d0 c8 c1 c6 a5 25 c3 94 0d 4e 2b cc db b0 e5 91 0d ae 47 f6 a0 36 af 0c 96 33 25 9d b7 49 b3 e9 95 5f 4b d6 29 e3 6f 4c 1f a2 b8 a9 fa 14 f1 8c fa d6 ab 93 6d 47 4b b0 94 81 f5 1b 00 52 80 02 8f 7a d4 a3 ca 03 1e 1e ce 60 45 89 4f d2 ed 66 31 22 5b 1f e4 c7 43 ed b3 9e f5 ac 02 7e 00 d0 bc db dd ee 96 ae 75 ad 6b 95 72 11 06 20 03 16 8c 78 80 83 f5 1b fc
                                                                                                                                                                                                                          Data Ascii: |4-"8N({0@(LIHze3HzZS>gdug&Zv;M[lh +2?)ng6}E|/6^y%N+G63%I_K)oLmGKRz`EOf1"[C~ukr x
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC10234INData Raw: a7 0c 56 20 5b 25 92 32 e9 3a 80 13 01 cd e0 51 97 c1 e1 57 da 0e 9c 34 ac c5 6d e5 99 28 63 aa 13 1c c3 49 98 bc 76 fe 7a 30 77 61 de 06 55 a0 b5 7f 8b a4 7e 60 2b 70 9b 4c db 25 3b b1 81 30 e1 5a 42 1b 08 08 dc 4f 9c d2 1f a5 6f 64 62 65 5f 95 fa a3 ec b7 bc e5 9f 12 86 1e 46 cd 6a 9a ad 7d 96 f3 da e2 b7 ea cf 25 6e ab 1b 8b 68 c3 61 17 ac 28 bc 45 de c6 4f c9 db 10 6a 3e 8f 5f b4 81 55 d9 23 9a ba 51 6b e5 db 74 81 6e f1 f4 1e 1c bc 36 f3 fa c5 ab ab ed 4b 5b be f2 89 36 83 76 93 c4 0d 71 ab 7f 36 6d 77 db 57 de a6 4e e5 9c 32 e6 a2 fe b3 e5 78 e3 7e ca c3 94 a6 b5 1b f1 4d c7 a4 ed 8f 28 bf 37 df 7b ed a2 69 bc 3a 7a 75 6e c9 67 cb f5 fa 2b da d0 2a 8f 31 da 6f fa df e2 3d 85 47 8b 77 54 de ac ff b3 fe cf fa 3f eb ff ac ff b3 fe 5b 9a f5 7f 5d ae 59
                                                                                                                                                                                                                          Data Ascii: V [%2:QW4m(cIvz0waU~`+pL%;0ZBOodbe_Fj}%nha(EOj>_U#Qktn6K[6vq6mwWN2x~M(7{i:zung+*1o=GwT?[]Y


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          72192.168.2.44982176.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC610OUTGET /Assets/Images/illustrationshare-mobile.jpg HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC596INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598201
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="illustrationshare-mobile.jpg"
                                                                                                                                                                                                                          Content-Length: 42173
                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:26 GMT
                                                                                                                                                                                                                          Etag: "e48195bb30bcc03cc9a67ba1fb264df7"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:25 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/illustrationshare-mobile.jpg
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::tmwr7-1729880786388-e0700cc09ca1
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC2372INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 02 54 02 77 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                          Data Ascii: JFIF``CCTw"}!1AQa"q2
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC959INData Raw: 70 a9 19 75 0c c4 f6 00 12 6a 5e 23 95 5c 2c 7d 7b f1 0e 4f f8 40 bf 66 f8 6c 3f d5 dc 49 67 6f 69 8e 99 77 2a 64 fd 3c ca f9 2b ed 75 f4 47 ed 95 e2 c8 22 d3 7c 3f a1 c5 3a 3c d2 4c f7 92 c6 ac 09 55 55 da 84 8f 7d ef 8f f7 4d 7c b7 f6 ef 7a f2 32 a9 b8 d0 73 96 f2 6d 95 2d cd cf b5 d1 f6 ba c3 fb 77 bd 2f db 7d eb d8 f6 e4 d8 fb 6b e1 4c 9f f0 82 fc 01 8f 55 65 55 9d ad e6 be 01 ba 33 b1 22 3c fd 40 4a b5 e2 cd 1e cb e3 d7 c2 d4 ba b2 08 9a 9c 40 c9 6f 92 33 14 ea 3e 68 89 f4 6e 9f 8a 9e d5 b1 63 a3 e8 9e 3e f8 5d 65 a1 e9 ba ba 49 a7 7d 8e de 2f 3a c9 d1 98 04 0b 80 47 6e 57 90 79 ea 2a 9f c3 9f 85 ba 97 c3 7d 5e 73 6f ac c7 a8 69 17 4b fb eb 79 61 31 ba b0 fb ac b8 24 13 d8 f4 c8 3e c2 be 09 d6 8f 3c ab a7 6a 8a 57 5f e4 6d e4 7c 5f 70 d2 da 5c 4b 04
                                                                                                                                                                                                                          Data Ascii: puj^#\,}{O@fl?Igoiw*d<+uG"|?:<LUU}M|z2sm-w/}kLUeU3"<@J@o3>hnc>]eI}/:GnWy*}^soiKya1$><jW_m|_p\K
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC4744INData Raw: ff 00 05 f1 ff 00 85 1f f0 d2 1e 1a fe ff 00 85 bf f0 5f 1f f8 57 c3 d4 51 fd a1 5b b2 fc 7f cc 39 11 f7 0f fc 34 87 86 bf bf e1 6f fc 17 c7 fe 14 7f c3 48 78 6b fb fe 16 ff 00 c1 7c 7f e1 5f 0f 51 47 f6 85 6e cb f1 ff 00 30 e4 47 dc 3f f0 d2 1e 1a fe ff 00 85 bf f0 5f 1f f8 51 ff 00 0d 21 e1 af ef f8 5b ff 00 05 f1 ff 00 85 7c 3d 45 1f da 15 bb 2f c7 fc c3 91 1f 70 ff 00 c3 48 78 6b fb fe 16 ff 00 c1 7c 7f e1 47 fc 34 87 86 bf bf e1 6f fc 17 c7 fe 15 f1 25 ac b0 c4 cc 66 84 cd c6 14 6e c6 0f ad 58 fb 65 a7 fc f9 ff 00 e3 ff 00 fd 6a 3f b4 2b 76 5f 8f f9 87 22 3e d3 ff 00 86 90 f0 d7 f7 fc 2d ff 00 82 f8 ff 00 c2 8f f8 69 0f 0d 7f 7f c2 df f8 2f 8f fc 2b e2 cf b6 5a 7f cf 9f fe 3f ff 00 d6 a3 ed 96 9f f3 e7 ff 00 8f ff 00 f5 a8 fe d0 ad d9 7e 3f e6 1c 88
                                                                                                                                                                                                                          Data Ascii: _WQ[94oHxk|_QGn0G?_Q![|=E/pHxk|G4o%fnXej?+v_">-i/+Z?~?
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC5930INData Raw: ea fa 4f 0e 49 72 d2 5a e9 37 7a a5 e4 b6 48 a1 b2 87 ec 86 5f 23 77 01 8f c9 82 d9 24 66 bc 3e f2 ee 6b fb a9 ae 6e 24 69 a7 99 cc 92 48 c7 25 98 9c 92 7f 1a 8a 8a 00 28 a2 8a 00 28 a2 8a 00 f4 6f 80 fa d3 69 7e 3a 8a d8 b6 22 bd 8d a2 23 fd a0 32 bf c8 fe 75 f7 4f 87 ef 15 b5 2d 16 ef 38 3a 9e 94 60 71 eb 2d a4 9b 32 7d cc 72 c7 ff 00 7c d7 e7 5f 82 6f 0e 9f e2 fd 1a 70 71 b6 ea 3f c8 b0 07 f9 d7 df be 17 94 ae 97 e1 f9 fa 98 35 99 6d bf e0 33 5a b3 7f 38 05 7d 87 0d d7 74 b1 74 da e9 25 f8 e8 61 51 1e 8b 45 14 57 f4 19 88 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 57 3f ad 7f c8 52 ec fa 78 7f 50 c7 fd f7 6f 5d 05 60 6b 5f f2 13 bc ff 00 b1 7e ff 00 ff 00 43 b7 af 9d e2 0f f9 16 d4 ff 00
                                                                                                                                                                                                                          Data Ascii: OIrZ7zH_#w$f>kn$iH%((oi~:"#2uO-8:`q-2}r|_opq?5m3Z8}tt%aQEWQEQEQEQEQEQEQEQEQEW?RxPo]`k_~C
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC7116INData Raw: 3e d8 6f 0b 48 3a 73 cb 0f c7 bf f3 af 2c 86 af 42 4a b0 20 e0 8e f5 e6 57 a3 0a aa d2 45 26 7d 0d 04 f1 dc c2 b2 c4 e1 e3 61 90 c2 9f 5e 6b e0 9f 15 35 b4 9e 44 ed 98 db ef 7f f1 43 fa d7 a4 82 18 02 0e 41 af 98 ad 45 d1 95 99 62 d1 45 15 ce 30 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 03 c5 7f 6a 6f 02 7c 4b f1 f7 83 f4 cb 3f 86 9e 20 1a 0d f4 57 7e 65 e6 db a6 b5 79 a3 da 40 02 45 04 8c 1e 48 e3 3f 85 7c bf ff 00 0c d1 fb 55 ff 00 d0 ff 00 73 ff 00 85 2d c7 f8 57 e8 55 14 01 f9 eb ff 00 0c d1 fb 55 ff 00 d0 ff 00 73 ff 00 85 2d c7 f8 51 ff 00 0c d1 fb 55 ff 00 d0 ff 00 73 ff 00 85 2d c7 f8 57 e8 55 14 01 f2 b7 ec bf f0 87 e3 9f 80 fc 7d 73 7d f1 07 c5 ed ab 78 79 ec de 3f b1 cd a9 c9 78 5a
                                                                                                                                                                                                                          Data Ascii: >oH:s,BJ WE&}a^k5DCAEbE0(((((((((jo|K? W~ey@EH?|Us-WUUs-QUs-WU}s}xy?xZ
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC8302INData Raw: de a7 d6 bc 9c 4d 4b 2e 55 b8 d1 a5 45 55 fe d4 b5 ff 00 9e cb 47 f6 a5 af fc f6 5a f2 8a 2d 51 55 7f b5 2d 7f e7 b2 d1 fd a9 6b ff 00 3d 96 80 2d 51 55 7f b5 2d 7f e7 b2 d1 fd a9 6b ff 00 3d 96 80 2d 51 55 7f b5 2d 7f e7 b2 d1 fd a9 6b ff 00 3d 96 80 2d 51 55 7f b5 2d 7f e7 b2 d1 fd a9 6b ff 00 3d 96 80 2d 51 55 7f b5 2d 7f e7 b2 d1 fd a9 6b ff 00 3d 96 80 2d 51 55 7f b5 2d 7f e7 b2 d1 fd a9 6b ff 00 3d 96 80 2d 51 55 7f b5 2d 7f e7 b2 d1 fd a9 6b ff 00 3d 96 80 2d 51 55 7f b5 2d 7f e7 b2 d1 fd a9 6b ff 00 3d 96 80 2d 51 55 7f b5 2d 7f e7 b2 d1 fd a7 6b ff 00 3d 96 80 2d 51 55 bf b4 ad bf e7 aa d1 fd a3 6d ff 00 3d 56 80 2c d1 55 bf b4 6d bf e7 aa d1 fd a3 6d ff 00 3d 56 80 2c d1 55 bf b4 6d bf e7 aa d1 fd a3 6d ff 00 3d 56 80 2c d1 55 bf b4 6d bf e7 aa
                                                                                                                                                                                                                          Data Ascii: MK.UEUGZ-QU-k=-QU-k=-QU-k=-QU-k=-QU-k=-QU-k=-QU-k=-QU-k=-QU-k=-QUm=V,Umm=V,Umm=V,Um
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC6676INData Raw: df 0d f4 af 10 45 1d ce 8f 0e 87 aa 6a 3a 65 ad c8 0d 0c ba 8a 49 6e a5 f6 9e 19 d2 17 72 b9 e9 b9 88 a0 0f 58 f0 8f 8e 3c 3b e3 ed 30 ea 3e 1a d7 34 fd 7a c4 36 c3 71 a7 dc a4 c8 ac 3f 84 95 27 07 d8 d6 e5 78 77 c5 ab cf 0c 7c 13 b0 f8 8d e3 cf 0d db d9 c5 e3 c8 3c 30 f7 93 e9 90 cb b5 6e 23 88 b7 95 71 2c 0a 46 ed ae 4a f9 98 ce d0 57 35 99 73 aa f8 bf e1 6f 8d be 1f d9 5d f8 de f3 c6 56 be 2c 86 f6 de f2 3b db 7b 75 10 cf 15 9b 5c 25 c5 b7 95 1a 95 8f 28 54 ab 6e 18 75 39 c8 e4 03 e8 4a 2b e4 1f 09 f8 8f e2 56 a3 e1 1f 81 9a c4 ff 00 12 35 07 ba f8 80 c9 65 a9 c7 f6 0b 4f 2e dd 0d 94 d7 22 4b 71 e5 65 65 c5 be d2 cc 59 49 90 9d a3 00 0b 9e 24 f8 97 e3 af 0a f8 1b c7 3a 4d bf 8b 64 9f 54 d0 7c 7f a5 68 16 7a ee a1 6f 09 97 ec 97 46 c5 d8 4c 15 02 31 51
                                                                                                                                                                                                                          Data Ascii: Ej:eInrX<;0>4z6q?'xw|<0n#q,FJW5so]V,;{u\%(Tnu9J+V5eO."KqeeYI$:MdT|hzoFL1Q
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC6074INData Raw: 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 55 d4 7f e3 df fe 04 2a d5 55 d4 7f e3 df fe 04 29 a0 33 a8 a2 8a 40 7f 37 7f 19 bf e4 e4 3c 73 ff 00 63 65 f7 fe 96 3d 7d 77 6b ff 00 24 d6 eb fe c3 56 9f fa 4f 73 5f 22 7c 66 ff 00 93 90 f1 cf fd 8d 97 df fa 58 f5 f5 e5 af fc 93 3b af fb 0d 5a 7f e9 3d cd 7b 19 7f da f9 19 54 3d 8f 52 ff 00 59 6b ff 00 5e 96 ff 00 fa 25 2a a5 5b d4 bf d6 5a ff 00 d7 a5 bf fe 89 4a a9 5f d0 99 47 fb 85 1f f0 a3 07 b8 51 45 15 eb 88 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 a5 ae 7f c8 17 50 ff 00 af 79 3f f4 13 59 f6 ff 00 f2 2f 69 9f f6 27 ea 5f fa 53 15 68 6b 9f f2 05 d4 3f eb de 4f fd 04 d6 7d
                                                                                                                                                                                                                          Data Ascii: Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@U*U)3@7<sce=}wk$VOs_"|fX;Z={T=RYk^%*[ZJ_GQE((((((((Py?Y/i'_Shk?O}


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          73192.168.2.44981976.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC608OUTGET /Assets/Images/illustration-languages.jpg HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC592INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598200
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="illustration-languages.jpg"
                                                                                                                                                                                                                          Content-Length: 46516
                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:26 GMT
                                                                                                                                                                                                                          Etag: "cf07a5648c6cdd77b26850c7b270b53b"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:26 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/illustration-languages.jpg
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::jmzvr-1729880786390-dca0a8f78406
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC2372INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 02 1a 02 81 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                          Data Ascii: JFIF``CC"}!1AQa"q2
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC963INData Raw: b6 0a 28 a2 b3 18 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 02 54 e4 1c 1a 7f 9d 27 fc f4 6f cc d3 28 a0 07 f9 d2 7f cf 46 fc cd 1e 74 9f df 6f cc d3 28 a0 07 f9 d2 7f 7d bf ef aa 3c e9 3f be df 99 a6 51 40 0f f3 a4 ff 00 9e 8d f9 9a 3c e9 3f e7 a3 7e 66 99 45 00 3f ce 93 fb ed f9 9a 6b 33 37 de 25 8f bd 25 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 4b 49 40 05 14 51 40 05 14 51 40 05 14 51 40 1f ab b4 51 45 7f 59 9c 41 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 5c 25 f6 ba 1e f2 eb c4 64 87 83 4e 95 ec 34 74 3c ab dd 6d fd f5 ce 3b 88 c1 da bd b7 13 e9
                                                                                                                                                                                                                          Data Ascii: (QEQEQEQEQEQEQEQEQET'o(Fto(}<?Q@<?~fE?k37%%QEQEQEQEQEQKI@Q@Q@Q@QEYAEPEPEPEPEPEPEPEPEPEPEPEPEP\%dN4t<m;
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC4744INData Raw: 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 03 f5 76 8a 28 af eb 33 88 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 f2 ef 17 39 4f 0a da 38 e0 cd aa 6a 73 37 fc 06 44 41 fa 25 7e 7e ea d3 1b 8d 52 f2 43 d5 e6 76 fc d8 d7 e8 0f 8c bf e4 50 d2 ff 00 eb f7 55 ff 00 d2 83 5f 9f 57 9f f1 f9 3f fd 74 6f e7 5f cd 59 c3 bd 6f 9b fc ce 8a 7b 10 d1 45 15 e0 9a 85 14 51 40 05 14 51 40 05 14 51 40 05 15 f4 cf c1 2f da 9e 2f 81 ff 00 09 6d 7c 3f f0 db c1 d6 cd f1 6f 55 d5 89 bd f1 36 a1 a7 43 7e ed 6c 7e 58 ad 6d 51 c3 10 49 db 9f 97 92 4f 53 82 3d 77 f6 ca b0 f8 5d a3 fe d0 1f 06 ae fe 24 f8 79 34 7d 4e f3 c3 f6 d7 9f 12 74 6f 08 aa 44 f1
                                                                                                                                                                                                                          Data Ascii: ((((((v(3(((((((((((((9O8js7DA%~~RCvPU_W?to_Yo{EQ@Q@Q@//m|?oU6C~l~XmQIOS=w]$y4}NtoD
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC5930INData Raw: c4 2d 25 14 52 00 a5 a4 a2 90 05 14 51 40 05 14 66 8a 00 28 a2 8c d0 01 45 14 66 80 0a 28 a2 80 0a 28 a2 80 0a 28 a3 34 00 51 45 62 eb 90 ea 37 da 9e 8d 61 a6 de 25 8c d7 97 3e 51 99 d3 78 00 8f 4a e1 c7 62 96 0b 0f 3c 44 a3 75 1e 88 6b 5d 0e 2b c6 9f f2 26 e9 3f f5 fb aa ff 00 e9 45 7e 7d de ff 00 c7 e4 ff 00 f5 d1 bf 9d 7e 81 f8 c9 59 3c 19 a4 2b 10 cc 2f 35 50 48 ee 7e d1 5f 9f b7 9f f1 f9 3f fd 74 6f e7 5f ce f9 a4 b9 ea 29 2e b7 fc ce 8a 7b 1f b5 df f0 49 ef f9 34 3d 3b fe c3 17 df fa 1a d7 d8 f5 f1 bf fc 12 80 ff 00 c6 22 69 ff 00 f6 18 be ff 00 d0 d6 be c6 dd 5e 29 a8 ea 29 b9 a3 34 00 ea 03 53 73 45 00 49 ba 8c d3 37 52 d3 01 db a8 cd 36 93 34 80 7e ea 37 53 37 52 8a 00 7d 2d 37 34 66 80 1f 9a 07 34 da 5a 00 75 14 99 a3 34 00 b4 b4 94 50 02 e6 96
                                                                                                                                                                                                                          Data Ascii: -%RQ@f(Ef(((4QEb7a%>QxJb<Duk]+&?E~}~Y<+/5PH~_?to_).{I4=;"i^))4SsEI7R64~7S7R}-74f4Zu4P
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC7116INData Raw: 64 da 5f 00 c8 8f 13 ef 0c ff 00 30 db 83 d7 03 d9 7e 33 fe df 7f 08 3e 07 78 aa 6f 0c eb 1a b5 ee ad af db 90 2e 6c 34 4b 43 72 d6 ec 79 da ed 95 40 de ab bb 23 b8 14 80 fa 45 4d 39 58 7a f3 5e 33 f0 0f f6 b4 f8 6b fb 49 2d d4 5e 0c d7 1a 6d 4e d1 3c cb 8d 2a fa 13 6f 77 1a 64 0d fb 0f de 5c 90 37 29 20 12 01 c1 35 f2 c7 ec 47 71 2c 9f b7 47 ed 31 1b ca ed 1a dd 5d 6d 56 62 40 ff 00 4d 6e 82 80 3f 43 c3 03 de 9c 2b f3 f3 fe 09 1b 7c 57 e1 df c5 29 ae ae 08 8a 1f 10 ee 69 26 7f 95 14 42 09 24 9e 82 bd 27 c4 1f f0 54 8f 81 7a 1e b9 73 a7 c1 7f ad eb 70 5b 49 e5 cd a9 69 7a 63 49 6a a7 38 27 73 32 96 5f 70 08 3d b3 40 1f 5e 29 a5 cd 79 ad 97 ed 0b e0 5d 53 e0 cd e7 c5 4d 33 59 1a a7 83 2d 2d 25 bd 9a f2 d2 36 67 54 8f 3e 62 98 c8 0c 1c 60 e5 48 06 bc 5b c5
                                                                                                                                                                                                                          Data Ascii: d_0~3>xo.l4KCry@#EM9Xz^3kI-^mN<*owd\7) 5Gq,G1]mVb@Mn?C+|W)i&B$'Tzsp[IizcIj8's2_p=@^)y]SM3Y--%6gT>b`H[
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC8302INData Raw: 7a c7 ff 00 7d 0a 3e d5 0f fc f5 8f fe fa 15 2d 14 01 17 da a1 ff 00 9e b1 ff 00 df 42 8f b5 43 ff 00 3d 63 ff 00 be 85 4b 45 00 45 f6 a8 7f e7 ac 7f f7 d0 a3 ed 50 ff 00 cf 58 ff 00 ef a1 52 d1 40 11 7d aa 1f f9 eb 1f fd f4 28 fb 54 3f f3 d6 3f fb e8 54 b4 50 04 5f 6a 87 fe 7a c7 ff 00 7d 0a 3e d5 0f fc f5 8f fe fa 15 2d 14 01 17 da a1 ff 00 9e b1 ff 00 df 42 8f b5 43 ff 00 3d 63 ff 00 be 85 4b 45 00 45 f6 a8 7f e7 ac 7f f7 d0 a3 ed 50 ff 00 cf 58 ff 00 ef a1 52 d1 40 11 7d aa 1f f9 eb 1f fd f4 28 fb 54 3f f3 d6 3f fb e8 54 b4 50 04 5f 6a 87 fe 7a c7 ff 00 7d 0a 3e d5 0f fc f5 8f fe fa 15 2d 14 01 17 da a1 ff 00 9e b1 ff 00 df 42 8f b5 43 ff 00 3d 63 ff 00 be 85 4b 45 00 45 f6 a8 7f e7 ac 7f f7 d0 a3 ed 50 ff 00 cf 58 ff 00 ef a1 52 d1 40 11 7d aa 1f f9
                                                                                                                                                                                                                          Data Ascii: z}>-BC=cKEEPXR@}(T??TP_jz}>-BC=cKEEPXR@}(T??TP_jz}>-BC=cKEEPXR@}
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC6676INData Raw: c3 30 41 e2 6f 1a 0b d3 a4 45 63 73 00 b7 bf 92 48 6e 17 30 fe f3 f7 68 5d d7 68 93 69 00 8c e3 9a ec 26 fd 9d fe 21 b7 fc 12 b4 7c 26 1e 1c 90 fc 41 fe ce 58 3f b1 7e d5 06 ed e3 53 13 63 cc df e5 ff 00 ab f9 be f7 b7 5e 28 03 c8 3e 3a 7c 5a fd a4 bc 0f f0 3b c2 1f b4 bc 7f 14 ad 2d ac 75 89 ac e5 3e 02 b4 d3 10 58 5b 5b 4e a5 a3 43 23 12 d2 92 00 dc 48 04 6f 3b 58 6d 15 fa 67 e1 5d 6c 78 9b c3 1a 3e b0 b1 f9 4b a8 59 c3 76 23 ce 76 f9 88 1b 1f 86 6b e2 5f da 3b f6 73 f8 8b e3 af f8 27 2f 81 7e 1a e8 7e 1b 92 fb c6 da 6d b6 90 97 5a 48 ba 81 1a 36 86 3c 4a 37 b3 84 3b 4f a3 1c f6 cd 7d 9b f0 ef 4c b9 d1 7e 1f f8 67 4e bd 8b c8 bc b4 d3 2d 6d e7 88 90 76 48 91 2a b2 e4 1c 1c 10 7a 50 07 e5 b7 c3 9f 8f 9a bf c0 5f db cb f6 90 bd d2 3e 1b 78 93 e2 4c 9a 86
                                                                                                                                                                                                                          Data Ascii: 0AoEcsHn0h]hi&!|&AX?~Sc^(>:|Z;-u>X[[NC#Ho;Xmg]lx>KYv#vk_;s'/~~mZH6<J7;O}L~gN-mvH*zP_>xL
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC10413INData Raw: 39 ce 63 76 04 a9 c8 07 82 39 15 a8 b4 b4 80 ca d4 7c 23 a1 eb 5a ad 96 a7 a8 68 ba 7d f6 a5 62 41 b5 bc b9 b5 8e 49 ad c8 39 06 37 60 4a f3 cf 04 73 52 6b 1e 17 d1 bc 43 3d 94 da ae 91 63 a9 cd 63 27 9d 6b 25 e5 b2 4a d6 ef 90 77 46 58 1d ad c0 e4 60 f0 2b 48 53 a8 03 13 c5 1e 07 f0 e7 8d ed e1 83 c4 7e 1f d2 f5 f8 21 6d f1 47 aa 59 47 72 a8 df de 50 ea 70 7d c5 49 2f 83 f4 19 f5 8b 2d 5a 4d 13 4e 93 55 b2 8f c9 b5 be 6b 48 cc f0 47 cf c8 8f 8d ca bf 33 70 0e 39 3e b5 af 45 00 65 de 78 5f 46 d4 35 ab 4d 5e eb 48 b1 b9 d5 ac d4 ad b5 fc d6 c8 f3 c0 0e 72 12 42 37 28 e4 f4 3d cd 6a 51 45 00 64 c9 e1 3d 0e 4f 10 47 af 3e 8d a7 be b9 1a 79 69 a9 b5 ac 66 e5 57 04 6d 12 e3 70 18 24 63 3d cd 1a f7 84 f4 3f 15 2d b0 d6 b4 6d 3f 58 16 cf e6 40 2f ed 63 9f ca 6f
                                                                                                                                                                                                                          Data Ascii: 9cv9|#Zh}bAI97`JsRkC=cc'k%JwFX`+HS~!mGYGrPp}I/-ZMNUkHG3p9>Eex_F5M^HrB7(=jQEd=OG>yifWmp$c=?-m?X@/co


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          74192.168.2.44982276.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC605OUTGET /Assets/Images/illustration-share2.png HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC586INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598200
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="illustration-share2.png"
                                                                                                                                                                                                                          Content-Length: 110609
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:26 GMT
                                                                                                                                                                                                                          Etag: "3c9b04e506c46fd3120e4032465b3e4b"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:26 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/illustration-share2.png
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::tbf74-1729880786389-c2d7355bf9ed
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 3f 00 00 01 fe 08 06 00 00 00 b2 7e b0 7b 00 00 00 09 70 48 59 73 00 00 21 38 00 00 21 38 01 45 96 31 60 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 01 af a6 49 44 41 54 78 01 ec fd 09 80 5c d7 59 e6 0f bf e7 56 f5 aa d6 da ad d5 92 2c 3b de 62 c7 b6 6c 67 27 c4 72 12 3b 76 9c c5 0a 98 00 33 1f 0e 99 49 66 58 06 3b 09 f3 31 7c b3 c4 06 66 18 66 23 81 99 6f 16 08 84 3f 13 b6 40 94 40 82 81 40 62 43 f6 cd 72 1c ef b2 2d cb da d5 fb 56 d5 d5 55 f7 fc ef 7b ce 79 cf 3d f7 d6 ad ee 96 d4 52 57 b7 9e 5f 52 ae aa bb 57 b5 5d 75 9e 7a de f7 39 44 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                          Data Ascii: PNGIHDR?~{pHYs!8!8E1`sRGBgAMAaIDATx\YV,;blg'r;v3IfX;1|ff#o?@@@bCr-VU{y=RW_RW]uz9D
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC969INData Raw: 45 a1 cd a2 d4 47 cb d3 f4 c0 52 4f 94 0a e7 07 00 00 00 00 00 9c 33 1a 4a ff 3a df 73 b9 1b cf e3 33 31 2e e3 6f 11 32 da 3d 4b 8d 0d fb 40 bb 01 b5 56 e9 40 3d 3b 5e 57 e9 7d 5e 70 a8 70 79 9e bc 13 54 b4 ae c8 65 71 57 db ca 39 92 b2 b6 42 71 92 3f 7e de a5 69 55 ba c6 f7 ee 56 74 6e 2a 12 52 c1 be 4d 6f 40 2b e1 96 7f bd 45 d7 59 b4 2e ef 3a f1 fd f8 38 a9 13 c7 12 97 af ae dc b1 15 ff 11 ef e5 88 73 16 c3 b4 84 40 fc 00 00 00 00 00 80 73 c2 df 3c a8 df 9b 0c 7d df c5 8f 59 c4 0c 9d ca 0a 9f bc 78 b1 d1 c9 9a a4 6f c4 de ab cc 00 3d bc 69 2a 16 38 c1 59 fc e0 bc e8 fa 8a 04 8e bb 37 77 2a 7b 4c 95 3f 5f 6e ff cc f5 14 9d 33 5f 36 d6 ea b8 73 5d 63 4e e4 34 2d 9b 6b df fc 31 42 d1 55 24 64 64 9b fc 3e ad de d3 70 39 97 c2 1d 39 a2 d5 c4 98 08 58 23 62
                                                                                                                                                                                                                          Data Ascii: EGRO3J:s31.o2=K@V@=;^W}^ppyTeqW9Bq?~iUVtn*RMo@+EY.:8s@s<}Yxo=i*8Y7w*{L?_n3_6s]cN4-k1BU$dd>p99X#b
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC4744INData Raw: 80 45 63 96 1a 7b ac 90 e1 41 ae a6 d9 5a b8 56 6b 2f 74 f2 0e 0b 7b 3a 4a 99 f5 7e 30 cd b2 47 bb c1 b5 d9 4f 0e d3 24 68 72 ae 45 9a 20 97 0f 4b 48 05 8f 95 31 59 57 47 85 c2 44 b5 2a 37 cb 8b 8c d3 11 0a ba 45 19 5a e8 e8 48 49 9d ec 13 3e 0f 8e e5 af bd 95 3b 13 1e 3b bc 06 d9 3f 77 b8 a6 6d 0b 04 58 a1 98 29 7a 9d 54 40 b8 df d4 a4 a6 f1 d1 f0 6f a7 ef 73 e5 92 e7 14 88 1f 00 00 00 00 00 b0 68 28 8a ee 91 a1 f9 e4 b8 73 7d 64 a8 ae dd d8 da 0e bf 59 e9 98 9b db 55 cb 63 77 af 59 0c b9 11 b8 ca 0c a7 dd e3 b4 a7 a7 38 4c 41 ee 15 d9 74 b8 ec fc 41 44 4d c5 5b 6e 5d 76 3b 9d 11 22 ad c4 4b 78 3f f7 fb 93 15 2d e1 aa e0 b9 7f 41 4e 80 b4 a4 85 18 51 e1 7a 9a 43 70 11 b5 76 6f 8a 04 57 b8 ff 5c db 16 6d e3 96 f9 6d c7 c7 48 57 ab c1 df 2e d2 fb ce 75 ff
                                                                                                                                                                                                                          Data Ascii: Ec{AZVk/t{:J~0GO$hrE KH1YWGD*7EZHI>;;?wmX)zT@osh(s}dYUcwY8LAtADM[n]v;"Kx?-ANQzCpvoW\mmHW.u
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC5930INData Raw: ca 6b 92 58 e9 4c 48 98 31 89 cc e4 41 bc 9f 0d 40 88 55 ab b0 83 a1 41 71 a9 c4 c6 b1 63 71 a5 5c 78 82 77 a5 dc 4b 22 9d c6 97 e9 22 fd e0 96 a5 49 76 2a 78 ae d3 4d d2 d0 83 ae 4e a5 37 0c 50 21 e3 a3 44 b3 b3 44 fb bf d3 5a ce 70 f9 5b 47 a7 3f 7b 91 c8 50 a1 60 29 72 77 f2 62 44 e5 1e 87 eb 82 57 aa f2 e7 a4 16 c7 0d 9f e7 c5 50 78 8c 22 c5 a3 9a 33 16 4e 1b 88 1f 00 00 00 00 00 70 5a ec db 77 98 85 cf 3a 16 29 b3 b3 31 d5 eb b1 cc d5 13 cc db a3 5d dd 99 94 bb a5 51 d7 da 8b 20 e7 12 c5 ae 3f c8 25 b5 11 e9 b0 2c ce af 97 32 37 ad 9d 9b a3 45 d8 48 9e 9c 56 41 1c b6 4d 88 0b 82 13 06 06 22 ea ea 2a 36 12 06 4f 35 c8 9e 3c 56 ee 80 ee 7c ae 8f 28 13 c7 6d 45 91 f8 5b 6e 4b 2a 34 51 74 2e d1 4d 26 4f 0d aa d4 64 1e a0 f5 fd c5 2e c7 d8 18 0b 1f 7b ec
                                                                                                                                                                                                                          Data Ascii: kXLH1A@UAqcq\xwK""Iv*xMN7P!DDZp[G?{P`)rwbDWPx"3NpZw:)1]Q ?%,27EHVAM"*6O5<V|(mE[nK*4Qt.M&Od.{
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC7116INData Raw: 00 00 00 68 47 7a 7a 56 d1 ce 1d 97 5a b7 27 19 90 4e 4d 55 43 4b c2 cd 77 43 a6 c4 cb 0a 16 65 5d 1c 17 e1 1c b1 cb 62 c7 b9 a6 5a 2d 56 b1 b2 13 a6 2a 13 13 67 e3 b1 23 1d 87 bd 39 61 00 41 72 cf 93 aa 5a 61 61 c5 86 a4 b6 19 71 e2 12 df c8 16 c5 79 41 d1 d5 a5 d4 eb 7f 60 53 d3 eb e9 ea 8a 68 fb 8e 1e 73 13 58 04 3d f9 f8 a4 7a ea 89 49 5b c2 c6 e7 74 09 71 44 e4 ca e5 4c e9 9c 53 30 56 bd 39 93 46 99 1e 23 e7 20 a5 71 0f 36 38 41 9b 7e 21 3f e9 a9 cb 96 73 8e 87 72 86 93 76 a1 09 4e 3b d8 64 3a df 1f 44 94 73 87 7c 4d 5e 01 56 e4 34 af 7b e9 20 c9 89 f5 5c ce 4f 88 ca 09 1a 1d 88 95 70 1b 2d 7f 00 f2 0f fc f6 73 9d b3 a8 34 8e 49 0c 47 5f c6 97 bc 13 0f d1 22 02 f1 03 40 0b f6 ec f9 e9 be 3b ee fc d0 fb 67 ea b5 ff df c1 c1 83 03 fd 03 1b e8 9f bc e7
                                                                                                                                                                                                                          Data Ascii: hGzzVZ'NMUCKwCe]bZ-V*g#9aArZaaqyA`ShsX=zI[tqDLS0V9F# q68A~!?srvN;d:Ds|M^V4{ \Op-s4IG_"@;g
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC8302INData Raw: f0 9d 7a d9 65 7d 74 ef 87 2f 57 87 5f 9a a6 53 a7 6a 89 98 e1 30 a5 88 d6 ac 2d ab 97 5f dd c7 13 91 ce f9 4e ff f5 5f 4e 98 57 a4 6c 3c 82 79 c5 5b 2f ea a0 33 85 e7 06 92 9e 1e 72 6d 5a d9 92 b6 a6 e0 83 a6 52 b4 7c 40 81 bb a7 b0 44 8e 82 e7 ee b1 3f 16 15 38 47 b2 4d b8 8c ef bb 3a a5 0f 49 ab 7a 7c 6e fb 7d 18 88 1f b0 2c 99 9c dc f1 c3 c3 93 83 ef a9 a9 19 fa 91 db ef 36 a9 6d 8f ec 7f 34 57 d2 a6 69 7a ea 20 cf fd 43 c7 8f 1f 77 b5 cb 00 00 00 00 98 8f a1 a1 21 b2 6e 09 11 3b 3f ae 14 cb 75 fe 48 17 0b 79 1d e3 86 b3 ca e6 5e 4b a3 8f cc 69 a3 b5 ef ef 21 27 74 5c c1 99 5d aa 5c 30 82 29 1b d3 91 39 5e ec 0e 1e 39 45 65 05 8b 2b a6 73 11 d8 89 1b a4 6c ec b5 0c e3 79 63 de 7f 64 64 82 24 49 ce 86 30 d8 d1 76 6c 8a f2 4c 0c b5 36 29 6e e6 4a 6c 9d
                                                                                                                                                                                                                          Data Ascii: ze}t/W_Sj0-_N_NWl<y[/3rmZR|@D?8GM:Iz|n},6m4Wiz Cw!n;?uHy^Ki!'t\]\0)9^9Ee+slycdd$I0vlL6)nJl
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC6676INData Raw: 46 e0 b2 b5 c8 9b 24 4e 36 b9 91 7f ec 72 a3 5d 35 9c 15 42 ca f6 f1 94 dc 71 58 13 b0 88 e1 3d 4a ee aa 6d b0 82 b3 6e 48 4a e6 54 d0 33 a4 63 13 55 4d e1 dc 3f 22 8c 7c a0 41 6a db 64 cb da c8 37 f6 b0 81 e5 b4 8a 94 a3 a9 20 e4 40 29 99 2c 48 ca ce 44 41 a5 7f 5f 25 3d 42 a9 00 72 8e 53 e0 04 05 75 7d c5 c2 47 fe 66 3a 2f b2 8a c5 0d 51 b6 24 2e b3 8d ac 94 77 8e c3 5b 03 77 e9 a1 a5 e8 f7 61 20 7e 40 db 70 cb 2d 0f 74 45 1d b3 af ea ee e9 a2 2d 1b b7 98 5f b2 dc 1c 02 0e 9d b8 11 83 66 70 0e 4e 0f 2e 23 3b 9b f9 1f 16 7b ae 9d 91 91 11 fa f1 1f ff 71 53 82 c7 93 03 b2 cb c3 bf 50 f2 8d e1 1a 7e 0e 58 e0 fe a4 b3 99 f3 02 00 b0 b2 60 31 c1 3f 86 b0 6b c3 f0 0f 2d d2 ff c9 ce 31 ff d0 22 7d 3d ec 5e f3 7a 81 7f 5c 11 a7 88 85 41 b8 8e bf 6f 38 bd 8c 3f
                                                                                                                                                                                                                          Data Ascii: F$N6r]5BqX=JmnHJT3cUM?"|Ajd7 @),HDA_%=BrSu}Gf:/Q$.w[wa ~@p-tE-_fpN.#;{qSP~X`1?k-1"}=^z\Ao8?
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC10674INData Raw: f4 f6 f6 9a 1f 1a 1f 78 e0 01 da b9 73 27 01 b0 98 40 fc 80 b6 a1 55 61 db 52 97 bd b1 45 ff 2b bf f2 2b f4 86 37 bc 01 bd 3b 00 00 00 c0 79 80 bf 6f 5f f7 ba d7 d1 47 3e f2 11 5a b3 66 0d 01 b0 58 60 24 07 da 8a 56 1a 67 a9 ca de 38 b0 80 eb 90 7f e0 07 7e a0 6d fa 8e 00 00 00 80 0b 01 fe de e5 ef df 9f f9 99 9f 31 df c7 00 2c 06 10 3f a0 ad 68 b7 09 4d af bd f6 5a fa 89 9f f8 09 02 00 00 00 c0 d2 f0 f6 b7 bf dd f4 01 2d 15 f8 f1 73 65 01 f1 03 da 86 36 d3 3d e6 c3 ee ce 3b ef a4 75 eb d6 11 00 00 00 00 96 86 0d 1b 36 d0 9b df fc 66 5a 2a da 21 74 09 2c 1e 10 3f a0 6d 68 b7 df 55 fa fb fb e9 95 af 7c 25 01 00 00 00 60 e9 e0 1f 23 df f8 c6 37 2e 59 ef 4f b1 f3 a3 a8 fd 46 2e 60 21 40 fc 80 b6 a1 dd 7e 57 d9 bc 79 33 5d 74 d1 45 04 00 00 00 80 a5 65 db b6
                                                                                                                                                                                                                          Data Ascii: xs'@UaRE++7;yo_G>ZfX`$Vg8~m1,?hMZ-se6=;u6fZ*!t,?mhU|%`#7.YOF.`!@~Wy3]tEe
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC11860INData Raw: 70 26 ae a7 e3 4e 54 a6 6a cc 4b 04 33 16 98 8c 41 b8 c4 b3 b3 25 4c 6e 08 ef 9e 7d d6 79 6e f3 e6 63 71 eb d6 bb 21 23 23 23 23 23 23 23 23 23 63 6f b1 df 0d 0f 3a 8b f0 db 3e 22 de 52 bd 6e 03 6c db 56 77 34 03 4e 9f 8a c1 2f 02 9a 20 db d6 a6 44 a0 10 13 30 59 5c ce 96 f1 c8 7b 91 f8 58 59 c7 85 34 ae a0 27 c5 9a 22 04 76 5f 83 5a 38 ce 7d 56 f2 cf a6 02 ce 9e 84 f4 de 1e 47 3f 43 21 45 98 9e b9 69 5f fa 31 3e 0e 78 e1 45 43 f0 9c e7 0d ee 33 e2 63 f1 d4 a7 0f c1 1b de 38 0e eb c6 d9 cc 3a 48 58 90 8c 91 2c aa 2a 05 3f c1 2d 3b a4 e2 85 37 34 d3 90 cf c0 49 1a 9c 7d 37 3d 4b f3 56 50 86 c0 aa 5c a0 62 9a 92 4b e8 74 4a 58 5c 28 75 9f e7 fe c4 45 79 fa 25 23 23 23 23 23 23 e3 80 21 a7 bd 1d 5a d8 af e4 87 dc dd d8 d6 ba c2 f6 ed e0 88 00 55 33 fe 15 b0
                                                                                                                                                                                                                          Data Ascii: p&NTjK3A%Ln}yncq!#########co:>"RnlVw4N/ D0Y\{XY4'"v_Z8}VG?C!Ei_1>xEC3c8:HX,*?-;74I}7=KVP\bKtJX\(uEy%######!ZU3
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC10234INData Raw: 08 a4 fa a0 d4 4b 69 dd 0d 77 c6 99 7e 45 02 e1 3c f9 69 24 bc 94 3e 47 69 6f 90 9a ba 61 93 fd 82 a9 e1 31 97 00 94 1b f5 5c 5b ee 0a ea ba 40 76 f8 1c d4 98 20 c8 f5 2d a4 6e 4a 34 35 92 74 40 0c fa 44 d4 d2 eb 0e d1 48 81 94 c7 12 16 16 ba 38 3c 5c 54 e3 f2 e0 d6 0e 1c 77 7c ae fd c9 d8 7b 50 90 48 41 b2 ad 25 d9 5b 50 d0 b8 a7 c1 1b 05 8b f4 6f 57 90 59 fc dd 2d a2 4a db 51 2a 1e fd 7b 24 c7 d9 55 1f 69 c1 49 fa b7 bf 40 63 46 a4 92 fe 3d f6 b1 8f 85 1f 17 a4 14 ad 34 16 02 22 52 bb 52 6a 76 b5 de 93 dd 6e 4f ae f5 ee b6 db d3 7b 66 4f 8f 47 f7 f1 ee b6 5b ed fb 8a 8c 34 a8 d6 c8 ce b2 53 50 ba 3f 6c e3 33 32 32 1e bd d8 67 e4 c7 07 a8 77 c8 eb 81 81 2a 5c 15 e2 21 29 49 b5 9a 9f 98 f6 54 c1 a6 aa a1 a4 b2 55 0b 66 36 a7 b0 c5 a0 5c 0b dd 93 cf ab d7
                                                                                                                                                                                                                          Data Ascii: Kiw~E<i$>Gioa1\[@v -nJ45t@DH8<\Tw|{PHA%[PoWY-JQ*{$UiI@cF=4"RRjvnO{fOG[4SP?l322gw*\!)ITUf6\


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          75192.168.2.44982676.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC866OUTGET /Assets/Images/icon-check-blue.svg HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://wave.co/_next/static/css/0dc3d71ca87ac4ee.css
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
                                                                                                                                                                                                                          2024-10-25 18:26:27 UTC580INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598201
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="icon-check-blue.svg"
                                                                                                                                                                                                                          Content-Length: 1035
                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:27 GMT
                                                                                                                                                                                                                          Etag: "a177539e0720badc57249102266e33db"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:26 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/icon-check-blue.svg
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::qqv4n-1729880787068-5ded7f80dbb7
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:27 UTC1035INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 72 65 63 74 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 72 78 3d 22 36 22 20 66 69 6c 6c 3d 22 23 44 42 44 46 46 46 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 38 2e 35 33 32 36 20 39 2e 30 33 30 38 31 4c 31 30 2e 35 33 32 36 20 31 37 2e 30 33 30 38 43 31 30 2e 34 36 32 39 20 31 37 2e 31 30 30 37 20 31 30 2e 33 38 30 31 20 31 37 2e 31 35 36 32 20 31 30 2e 32 38 38 39 20 31 37 2e 31 39 34 31 43 31 30 2e 31 39 37 38 20 31 37 2e 32 33 31 39 20
                                                                                                                                                                                                                          Data Ascii: <svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg"><rect width="24" height="24" rx="6" fill="#DBDFFF"/><path d="M18.5326 9.03081L10.5326 17.0308C10.4629 17.1007 10.3801 17.1562 10.2889 17.1941C10.1978 17.2319


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          76192.168.2.44982476.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC879OUTGET /Assets/Images/decoration-light-price-panel.png HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://wave.co/_next/static/css/0dc3d71ca87ac4ee.css
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
                                                                                                                                                                                                                          2024-10-25 18:26:27 UTC603INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598201
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="decoration-light-price-panel.png"
                                                                                                                                                                                                                          Content-Length: 15033
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:27 GMT
                                                                                                                                                                                                                          Etag: "7a7d5bc0a3ae4d691110d2be576098f3"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:26 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/decoration-light-price-panel.png
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::xkjf2-1729880787078-950121efafac
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:27 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 89 00 00 00 ac 08 06 00 00 00 4f 45 8f 4c 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 3a 4e 49 44 41 54 78 01 ed 7d 0d b8 26 47 55 e6 39 dd df bd 77 26 33 c9 dc 99 4c 32 49 88 32 03 c1 4c 22 09 89 c1 48 e0 21 0c 2e 81 28 2e 44 90 35 b2 b0 8b 0a bb ba ae 2b ba ba fc 9b 10 c5 55 1f 57 40 9f fd 77 9f c8 8a ae 80 22 a8 ab 66 83 99 09 10 7e 83 64 57 44 c0 f5 71 94 18 f2 b7 61 80 84 24 33 df d7 67 ab ba eb e7 9c 53 a7 fa fb ee cc 9d 90 90 7b ee d3 b7 bb ab ab ab aa ab de 7a cf a9 53 d5 fd 21 6c c8 23 42 b6 3d fb c6 3d 6d fb c0 33 09 e1 19 d0 d2 79 d0 d0 5e 77 bc 19 1a 00 42 02 40 b7 6f 68 88 8c
                                                                                                                                                                                                                          Data Ascii: PNGIHDROELpHYssRGBgAMAa:NIDATx}&GU9w&3L2I2L"H!.(.D5+UW@w"f~dWDqa$3gS{zS!l#B==m3y^wB@oh
                                                                                                                                                                                                                          2024-10-25 18:26:27 UTC952INData Raw: e2 eb a5 0f 2b 90 5c f4 cf 68 e9 4b d3 db 9e d9 ac b4 af 76 95 f3 4c 0a af 20 24 40 b4 60 ae 2c 27 0e 06 c1 24 24 75 6d 8c 07 00 c5 30 32 ca 30 44 f4 e6 e0 7f 87 e6 f0 1b 0f fe f0 9e 83 fc f2 e9 4f fa d0 7e 97 ce 3e 48 bd 9d f7 fc 58 c1 58 61 15 16 96 9e ab 06 9c 2e b1 ca f0 5e 70 17 d2 1f 2c 55 ef e7 70 46 ea d5 f7 fe d2 73 df 08 6b 94 9d df fa 47 d7 74 4b cd 1b 9c fa 81 bc 48 7b 00 4d 6f b0 a6 b2 0e 79 3f 2c 40 f2 a2 17 bd b3 bd 65 eb d3 ff 09 2e e1 4f 3b 60 ec e6 2f 2f f1 d7 0f 48 4f c3 1b 00 01 06 06 e2 ac 52 2c 24 0e 99 5b 3e 87 30 6a 18 de 89 a5 77 02 1c 79 55 04 8b 03 c9 83 2e fd 65 6c 89 bd 2b 43 09 c8 82 41 0a 36 21 b9 d6 d5 ba c6 27 05 db 00 0a d6 d3 07 90 f4 aa e6 e0 7d 3f ff dc 3d 70 34 b2 6f ff e4 e4 2f 3f f8 c7 b4 42 cf 1a 18 05 20 7f ea 82
                                                                                                                                                                                                                          Data Ascii: +\hKvL $@`,'$$um020DO~>HXXa.^p,UpFskGtKH{Moy?,@e.O;`//HOR,$[>0jwyU.el+CA6!'}?=p4o/?B
                                                                                                                                                                                                                          2024-10-25 18:26:27 UTC4744INData Raw: 47 ba 1f 73 49 6f 8f 75 86 98 5f e7 38 ae 4c b2 f7 ca 2f ec 9e e0 91 03 d4 03 04 7b aa 2e d4 87 d1 b0 da e0 4c 00 01 00 cb d6 10 ec a2 d3 53 ac 92 5f 65 c8 e1 f1 cd 39 a8 80 53 da 28 10 9e 81 1d 7b f5 f3 02 6f a7 4c c0 b6 4b 50 b0 02 c4 95 e8 8a 4d 30 5c 1b 98 05 19 c3 44 8a 83 85 17 c6 af 45 be f8 89 cb be 04 b4 f4 66 e0 2a c7 39 ea 7a 9b 64 76 1c 6d 92 bd 57 7c 61 37 51 b3 1f 96 f0 82 01 20 ca ee 60 0d 84 0a 20 7d 58 03 25 68 0c 10 09 76 89 8d 97 66 32 a1 04 54 02 0b 24 d6 8a 6d 43 e2 d5 06 c8 40 e0 f9 87 b0 04 ac c8 86 3b 26 30 79 de a9 80 5b 27 59 b5 00 03 84 97 70 1c c9 69 e8 a8 d1 0a c1 8a da 09 e0 e8 41 34 14 76 f9 f0 f4 5c 58 67 99 b6 ed af 3a 90 1c 82 68 bc 06 75 03 c7 cb 70 3d f7 45 77 9e 45 cb cd 7e e7 fb d8 1d 0d 53 88 6d 67 32 01 07 46 ec ed
                                                                                                                                                                                                                          Data Ascii: GsIou_8L/{.LS_e9S({oLKPM0\DEf*9zdvmW|a7Q ` }X%hvf2T$mC@;&0y['YpiA4v\Xg:hup=EwE~Smg2F
                                                                                                                                                                                                                          2024-10-25 18:26:27 UTC5930INData Raw: 36 a1 7c 28 cc 7a 0f 23 18 81 a7 97 0b 3f a8 9a 60 7b 40 00 54 52 37 0c 58 9d 62 b8 54 1f 18 3c cb 43 c5 0c ea 06 f1 71 60 89 42 3d 2f 48 fd 3c 17 44 27 25 0f 8c 73 4e d3 5c a5 90 bc 3e 3c 94 ac 28 2c 92 2b a1 83 f7 50 a6 dd 9e 5e 41 d8 c7 fd 79 c7 f4 3d cb a2 6f 6c 6f d0 b5 20 d5 0c 6f a4 18 b9 53 9a 8f e9 99 a1 63 11 00 aa 3a 41 55 0f 2b 19 14 e2 d9 79 99 e2 b3 13 cb af 2f 17 0a b5 13 8d e6 c1 66 19 ce 93 fd c2 ae 0f c3 64 ca 76 0d 0e ac d3 3c e9 db ef 7e 0c 40 fc c1 c6 92 45 c4 69 8d 1b 35 4b a8 70 89 76 b0 81 42 c6 35 06 0a f3 3a 1a ea 4d 88 ba fe 20 5b 27 d2 19 5b 5c b7 1a cb c3 46 33 a5 3b 3c 6e 34 18 b1 d6 28 47 97 2b c6 37 80 9f 5c f8 bc f4 bc 7b 93 4a 9b 18 88 62 dd c7 49 3f d6 c1 62 e3 cb 67 41 28 17 51 87 fb b8 a3 2d 78 64 27 0f 76 ed 52 9b 4c
                                                                                                                                                                                                                          Data Ascii: 6|(z#?`{@TR7XbT<Cq`B=/H<D'%sN\><(,+P^Ay=olo oSc:AU+y/fdv<~@Ei5KpvB5:M ['[\F3;<n4(G+7\{JbI?bgA(Q-xd'vRL
                                                                                                                                                                                                                          2024-10-25 18:26:27 UTC1035INData Raw: a0 54 30 45 39 aa 51 d3 18 22 1e 65 3b a4 06 9c 98 86 0a 17 6f 0a c4 f4 d3 31 d9 9d 96 2a e7 21 ed f9 ea a6 4f 7b f6 9b f5 8b 50 64 f2 f5 0b 0d 29 ad f7 c6 9e b2 22 97 13 88 57 37 c6 37 bb e7 53 9d 0d 16 4c 77 88 97 47 3e a4 db c8 60 0b 88 e0 34 00 b3 10 48 26 5d f7 87 2e c7 af 8c 46 e2 05 ec cf 1f 1d 50 99 7c db 8e 0c 0e be be d6 58 a8 5d 34 30 5f 52 c9 56 e5 59 40 a0 60 9f 88 74 6a 43 6a 90 79 d6 d7 c3 90 09 18 52 80 5d 08 24 fd 84 5f 83 d7 0b 8a 10 28 d4 d3 8d 8f 1e 69 1e b3 19 70 d7 8a 02 01 f3 0f cd ed f1 20 97 7e 1a 80 a2 08 20 01 30 c8 0d 09 00 96 ea e1 8d 8f d6 c2 a5 b1 32 b1 6d 21 90 78 e9 a8 f9 af 25 17 81 19 f4 68 61 91 28 ed d9 27 95 2c 52 61 14 8c 8c c0 ec 0e cb 0b 9b 81 40 26 40 d0 8c 8b 92 a1 88 b3 02 24 e0 a2 00 0f 94 5f 8e 62 e1 7e 5b 18
                                                                                                                                                                                                                          Data Ascii: T0E9Q"e;o1*!O{Pd)"W77SLwG>`4H&].FP|X]40_RVY@`tjCjyR]$_(ip ~ 02m!x%ha(',Ra@&@$_b~[


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          77192.168.2.44982776.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:26 UTC879OUTGET /Assets/Images/decoration-light-green-stars.svg HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://wave.co/_next/static/css/0dc3d71ca87ac4ee.css
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
                                                                                                                                                                                                                          2024-10-25 18:26:27 UTC606INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598201
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="decoration-light-green-stars.svg"
                                                                                                                                                                                                                          Content-Length: 1227
                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:27 GMT
                                                                                                                                                                                                                          Etag: "62cde9009b82e5de037ffd529b254b4e"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:26 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/decoration-light-green-stars.svg
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::7dwvn-1729880787081-1d05717184ae
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:27 UTC1227INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 31 2e 33 39 36 37 20 31 30 2e 35 37 34 36 4c 31 30 2e 31 38 31 32 20 31 30 2e 37 35 35 34 43 38 2e 32 39 34 38 33 20 31 31 2e 30 33 33 31 20 36 2e 38 31 33 36 33 20 31 32 2e 35 32 35 36 20 36 2e 35 33 37 39 38 20 31 34 2e 34 32 36 33 4c 36 2e 33 35 38 36 33 20 31 35 2e 36 35 31 31 43 36 2e 32 39 32 32 31 20 31 36 2e 31 31 36 33 20 35 2e 36 32 34 36 38 20 31 36 2e 31 31 36 33 20 35 2e 35 35 38 32 36 20 31 35 2e 36 35 31 31 4c 35 2e 33 37 38
                                                                                                                                                                                                                          Data Ascii: <svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M11.3967 10.5746L10.1812 10.7554C8.29483 11.0331 6.81363 12.5256 6.53798 14.4263L6.35863 15.6511C6.29221 16.1163 5.62468 16.1163 5.55826 15.6511L5.378


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          78192.168.2.44982576.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:27 UTC878OUTGET /Assets/Images/decoration-price-panel-pink.png HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://wave.co/_next/static/css/0dc3d71ca87ac4ee.css
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
                                                                                                                                                                                                                          2024-10-25 18:26:27 UTC601INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598201
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="decoration-price-panel-pink.png"
                                                                                                                                                                                                                          Content-Length: 19832
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:27 GMT
                                                                                                                                                                                                                          Etag: "5f30eee5c7aff3e7fd377a21455a3e7e"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:26 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/decoration-price-panel-pink.png
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::k6f7l-1729880787150-f98d2ed089ab
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:27 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c7 00 00 00 e4 08 06 00 00 00 2c 3d 30 5e 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 4d 0d 49 44 41 54 78 01 ed 7d 0b a0 26 47 55 e6 39 dd ff 7f ff 7b ef 3c 43 06 c2 2b 64 22 01 8c 0b 84 00 ae ca 0a 4e 48 70 45 20 8c 40 42 08 d9 10 41 26 13 02 18 16 0c 4f 9d c9 ba ec ca a2 eb ba 2f 11 74 79 ac 6f 76 15 14 41 c5 dd 44 74 7d 87 a8 28 81 88 66 78 24 81 90 64 66 32 33 f7 ce bd f7 ff fb 6c 55 75 9d aa 73 aa ab ef 9d f7 9d 99 d4 99 f9 6f 57 57 57 57 f7 ff f7 f9 ea 3b e7 d4 a3 11 8a ac 9a fc f9 63 6f 7a 0d 54 cd cf 23 9a 1d f3 21 b7 b5 7f c8 ed b3 d8 fc b0 2b f2 c1 17 6d d3 d4 a9 9f 0f 67 cf 75
                                                                                                                                                                                                                          Data Ascii: PNGIHDR,=0^pHYssRGBgAMAaMIDATx}&GU9{<C+d"NHpE @BA&O/tyovADt}(fx$df23lUusoWWWW;cozT#!+mgu
                                                                                                                                                                                                                          2024-10-25 18:26:27 UTC954INData Raw: d0 0e db 6f 28 3a 36 41 2b 75 6a 02 32 93 98 06 67 6a ce 30 c9 03 0d 8c e6 32 30 a1 ee e5 40 5e 1a 0a 73 9c 14 82 13 b8 09 55 f8 11 62 df 87 64 0a ef 88 a7 8e ba 66 89 a4 6f 83 40 d9 d6 20 ce 09 ca e1 77 e2 f4 d5 c8 56 c1 1f 01 82 8e 33 21 d0 95 02 03 41 03 83 fc 78 ab 94 75 e4 b9 2a 93 7b db fd 48 c6 4e 1f 09 c6 c6 21 4c ae c2 c8 24 b6 8f 64 c1 38 eb 0f 9c 6d 98 e4 31 b5 9b ba eb 7f 52 48 97 d8 6a 00 24 29 87 fc c2 1c 27 89 7c fe 11 ef fc b4 f1 3d 2e 21 6f 56 a4 e1 5b d5 cb 0c 00 71 f8 2b 88 ad 64 19 ce d7 e6 05 e5 9a 43 95 47 aa 5e f6 43 c2 50 f0 0a bb 00 91 67 63 ce dc 22 35 e2 37 25 bb 74 44 b0 62 91 8e 49 47 bd 8a 9b 0e c3 91 a0 b6 79 a3 fd 0d ac f1 3e 49 86 4b 3a 52 98 e3 24 11 5c 1c bf b6 6a 60 be 72 0f 92 a0 22 d0 2d 3f 89 0f 40 ec f5 a5 44 51 7a
                                                                                                                                                                                                                          Data Ascii: o(:6A+uj2gj020@^sUbdfo@ wV3!Axu*{HN!L$d8m1RHj$)'|=.!oV[q+dCG^CPgc"57%tDbIGy>IK:R$\j`r"-?@DQz
                                                                                                                                                                                                                          2024-10-25 18:26:27 UTC4744INData Raw: c7 29 21 16 20 66 b3 b3 41 8c 63 8b 04 48 82 29 c2 83 14 51 6c 33 26 53 8e 49 a4 7d 41 42 db a4 99 13 ea 01 7d 3d 55 07 b3 09 a4 c7 00 38 fc 25 23 5d 4e 24 30 24 9b 28 13 50 2f 46 d7 07 8c 2c 9b f4 48 28 4f 5d 04 61 61 8e 53 47 fe d1 00 a4 b1 00 a9 a2 59 a5 40 02 cc 24 e4 19 43 03 20 75 e8 a5 e2 b7 f9 d4 35 a3 ac 54 51 e5 96 37 b7 a8 73 2c c7 30 e1 c5 35 29 9b 28 bb 07 74 8b ef 47 65 66 15 1f 33 0c 23 ab c1 bc e9 d5 61 93 50 37 85 c2 05 1c a7 90 fc e3 c3 6e dc 41 58 ed 6c 82 89 85 da d7 e8 f4 89 70 5e 7b 98 52 a5 16 8a af 98 03 44 39 c5 2e 42 7d 52 56 c2 38 85 96 0f 47 e0 40 c2 52 10 ea 41 c1 26 4a fd 63 b3 1e ee a9 0f 18 39 4c f1 f7 3d 12 36 29 d3 64 4f 51 f9 87 8d 6f 79 31 d4 83 5f 35 4f 6e 3a ac 6c ce 8a 8a 82 21 14 63 68 80 70 8b aa 5a 55 a9 ec 09 40
                                                                                                                                                                                                                          Data Ascii: )! fAcH)Ql3&SI}AB}=U8%#]N$0$(P/F,H(O]aaSGY@$C u5TQ7s,05)(tGef3#aP7nAXlp^{RD9.B}RV8G@RA&Jc9L=6)dOQoy1_5On:l!chpZU@
                                                                                                                                                                                                                          2024-10-25 18:26:27 UTC5930INData Raw: 58 29 d8 e9 ae d8 bc 02 fd be 6c a9 cc 75 cb 3a 64 15 bf f6 e7 0a 2d ea f8 17 01 18 98 f5 39 dc 6d 26 fb f2 96 b3 4e 79 ee 7b 64 f3 51 1f 67 00 0a 5f 82 40 1f 93 3f 4b 2e 1d f2 fc 01 d5 34 34 3a 4f 29 7c 52 97 3c 9e ee db 6d 01 c7 d1 48 43 df 01 55 54 9e f4 e5 f1 51 92 49 4e f2 81 8a 27 e6 36 19 80 b0 46 f0 fb bd ad e9 64 5f 3d 8c c6 3f a1 ba 65 12 ac d4 e5 5a 6b 8b d9 c0 0f 2d 89 69 88 8a 48 d0 01 0a df 16 1c 4a 8b 9f db e7 f3 33 4e 78 38 4e f1 7b ab f6 03 c5 f1 9e 34 25 0c a3 40 82 5d 00 a8 6b 74 2f 95 dd b7 e9 02 8e 23 14 e3 6f 3c ad 41 da 94 75 c0 d5 93 21 e1 8f 78 91 0f 53 36 71 21 8c 8b 2d 40 b0 6d e9 d5 83 b3 3e 87 9c a4 64 07 0d 4e 0c 58 06 f6 7d dd 5e 25 99 39 26 a0 c7 5c f9 fc 9c 39 c5 e7 c9 96 54 dd 6f 4e 24 b3 74 f2 31 1e 14 40 50 db 54 d2 a6
                                                                                                                                                                                                                          Data Ascii: X)lu:d-9m&Ny{dQg_@?K.44:O)|R<mHCUTQIN'6Fd_=?eZk-iHJ3Nx8N{4%@]kt/#o<Au!xS6q!-@m>dNX}^%9&\9ToN$t1@PT
                                                                                                                                                                                                                          2024-10-25 18:26:27 UTC5832INData Raw: 11 bd cd b0 c1 55 e6 e4 f5 ee 9a 16 88 72 89 d2 86 e2 7b 43 6c 9f 89 64 3f 37 46 89 42 0b cf ef 18 71 26 11 62 1c 79 eb ef 27 04 a8 84 22 a2 68 e5 29 dc bb f8 81 2b 0a e4 20 cf 53 40 01 d2 c1 81 c8 dd d0 31 0f 49 9c 0b d4 53 9f f9 f9 cf 24 f7 81 73 9a f0 db 16 70 1c a6 20 4c 9e 19 2c 81 60 db 0b f3 a2 21 61 5e b5 67 b8 f4 c0 3f d0 a9 06 88 1d 70 0b 80 69 6a 95 ca 82 60 11 22 30 78 28 09 77 f8 c9 f0 6c 34 25 1e 30 d9 ff db 34 f4 9f 9b d0 d2 ff 1b 9e 33 fc 1c de fa fe a5 be 7b 7f cc df b9 37 c4 5e 7f cf d3 b6 bf 77 7a 5c bd b3 59 6a ae 32 2c 36 0d 03 6c 7d 05 db 7a 5b d6 f0 6b 6a b9 eb b1 19 c5 83 f7 2a 06 0c 45 e5 e5 65 48 09 a2 dd 8e 28 00 d1 2a 65 34 c7 fc 4f 26 96 37 25 5f 8f 33 1f 7d f9 b0 90 b6 b7 3e 55 e3 23 95 5c ed a3 0f 8e 09 a0 3a a7 9e ba e7 f0
                                                                                                                                                                                                                          Data Ascii: Ur{Cld?7FBq&by'"h)+ S@1IS$sp L,`!a^g?pij`"0x(wl4%043{7^wz\Yj2,6l}z[kj*EeH(*e4O&7%_3}>U#\:


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          79192.168.2.44982876.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:27 UTC868OUTGET /Assets/Images/decoration-faqs-2.png HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://wave.co/_next/static/css/0dc3d71ca87ac4ee.css
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
                                                                                                                                                                                                                          2024-10-25 18:26:27 UTC582INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 593390
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="decoration-faqs-2.png"
                                                                                                                                                                                                                          Content-Length: 212444
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:27 GMT
                                                                                                                                                                                                                          Etag: "4635e2169fee729f6723583fe487d4f8"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 21:36:36 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/decoration-faqs-2.png
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::659nn-1729880787120-ed3a9aea2c53
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:27 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 bd 00 00 03 c3 08 06 00 00 00 27 99 d5 dc 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 20 63 48 52 4d 00 00 7a 25 00 00 80 83 00 00 f9 ff 00 00 80 e9 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 6f 92 5f c5 46 00 03 3d 62 49 44 41 54 78 da ec fd 79 bc 6e 49 55 1e 8e 3f ab f6 7b ee ed 89 9e bb 69 6c 40 a6 16 30 ed 08 2a 20 5f 69 04 51 49 1c 92 88 89 43 d4 28 71 1e 12 23 71 4a 6c 6f 9c 05 44 99 04 11 c1 19 21 51 63 3e 0e 31 fe 82 23 4e 8d 80 02 32 a3 82 d0 34 48 0f 34 dd 7d ef d9 bb d6 ef 8f bd ab 6a 55 d5 aa da b5 df 73 ce bd e7 dc bb f7 e7 d3 d0 7d ce 7b de 61 bf 7b d7 aa 67 ad 67 20 ac c7 7a 1c c1 83 f9 86 0d f0 38 0b fc e2 ce df fd dd 7d e9 ea ab 77 2e a7 bb 07 32 c3 f1
                                                                                                                                                                                                                          Data Ascii: PNGIHDR'pHYs cHRMz%u0`:o_F=bIDATxynIU?{il@0* _iQIC(q#qJloD!Qc>1#N24H4}jUs}{a{gg z8}w.2
                                                                                                                                                                                                                          2024-10-25 18:26:27 UTC973INData Raw: 74 5c b8 dc 56 74 b7 37 76 2b a3 13 05 70 79 01 1e b0 23 c8 2e d0 8a e0 49 03 7c eb c9 cb fa 17 5f 47 cf 39 b9 de 85 6b d1 5b 8b de 7a 9c 9e 8b fa f6 c7 7e 0a 78 78 1e 83 1e b1 b7 05 17 13 5d 62 77 d1 a2 dc 8e ee 52 2d 9f be f8 1e 4e 74 c7 48 67 8e 3c 09 d8 31 09 d7 ad 4a 40 39 78 74 37 7b 2e d8 4c 29 0d b2 00 b6 15 e0 11 83 6f 92 14 f8 e8 33 dd cd 16 cf fe f0 cd f7 fa 9e eb af 3f 71 6a bd 1b d7 a2 b7 16 bd f5 38 d8 0b fa b6 47 3f 01 44 bf c0 8c 6b f6 82 ee 46 e4 d5 4f b3 b4 fd 46 77 92 04 53 2b 9e 67 02 dd 01 f0 ae 2a 10 45 ac b4 50 38 37 96 e0 d2 62 85 5b 8b 4c 6e 67 3f 1b 4b ff 3f 20 a6 b2 59 f4 76 e8 2e 3a 5f 9c 5f 0f ec 85 ea 5d 63 b1 1d ff df 62 33 fd 5d 21 d1 9e e8 7f 0f a7 e8 a9 0f b9 66 95 35 ac 45 6f 2d 7a eb 71 20 17 f2 0d 1b dc be fb 54 80 7f
                                                                                                                                                                                                                          Data Ascii: t\Vt7v+py#.I|_G9k[z~xx]bwR-NtHg<1J@9xt7{.L)o3?qj8G?DkFOFwS+g*EP87b[Lng?K? Yv.:__]cb3]!f5Eo-zq T
                                                                                                                                                                                                                          2024-10-25 18:26:27 UTC4744INData Raw: 72 b6 e6 67 dc 0c 6f 79 de 9d 45 87 be 79 61 2f a1 bb 40 52 b1 07 80 ee f2 b4 f5 56 c2 c5 e9 45 77 c1 75 85 81 48 80 9e 7d 6f d5 82 17 84 e8 52 7e 70 30 e8 2e 7f 7f ac 92 56 36 99 1c 62 be 03 40 53 24 51 59 e0 6e 61 30 f0 0e 10 3f af 1d 98 bf fc 61 57 fe e0 2f ac 77 f8 8a f4 d6 a2 b7 1e e2 22 7d 4a c7 b7 bd e7 7f 82 e8 f3 b6 4b 33 2f 17 bc a5 e8 ce 88 44 f4 fd 42 77 fa ac 8e ce 28 ba 8b 5a a9 c4 00 c3 eb fc c2 0b 6c 97 0c af 17 c3 b4 10 4a 91 ba 49 9c 5a 68 0b 74 d7 5e e4 5d f1 d3 5e b7 f6 b9 1c cb 33 2d 98 e3 fb 72 db 99 1d 8f 28 a7 e7 b8 c3 0e f8 37 0f bb fa fb 7f 67 bd d3 d7 a2 b7 16 bd f5 00 f3 0d 1b 7b db ee 8b 88 e8 2b b6 29 5a 23 9b 72 38 94 e8 2e a0 ba 79 d1 fa c1 a1 3b 61 16 46 2c 34 7e d8 73 f1 6c 2d d0 3a ea d2 5e c3 fd ce f8 b9 9a 4f 56 df 12
                                                                                                                                                                                                                          Data Ascii: rgoyEya/@RVEwuH}oR~p0.V6b@S$QYna0?aW/w"}JK3/DBw(ZlJIZht^]^3-r(7g{+)Z#r8.y;aF,4~sl-:^OV
                                                                                                                                                                                                                          2024-10-25 18:26:27 UTC5930INData Raw: 21 91 12 5e 2f 44 a5 c2 86 a6 56 69 2e 58 cf d3 e8 fc 5f 92 cc b1 4f 18 b1 d5 e7 a9 bb d5 6c 17 f8 4a 91 c1 99 73 4f 49 43 5c 99 eb 05 bf 6e 51 a6 b5 51 bb a9 5c 11 5a dc 76 18 04 cb 3b d5 c7 5b ec c0 26 7f 3f ba bb 6c fc df 8d f1 43 06 03 36 ef 39 79 4f f7 29 ab 4b 8b 5b 73 56 47 96 b5 bd b9 c7 c3 82 3e b7 5e f0 c6 36 ce e8 da a1 cd ee 12 3d 12 f5 68 75 df a7 a9 80 b4 cc ee 58 b4 ca 9c 51 ef 92 d9 19 67 da bf e5 b3 3b f2 a6 d7 43 65 e7 bf 6c 76 e7 da 6b d2 07 b2 de 66 dc af d9 9d fb 4b 2b e2 78 46 ba 7f ac e9 d3 68 fa c0 1c c3 13 c5 d6 60 6d 06 58 9b cb 22 bc 5f 7f ce 76 27 2d dd 48 e8 21 b6 d9 39 44 b5 b5 5c 6b 99 c2 b7 19 25 61 68 ce 99 c7 19 53 4b 26 6d be 81 dc f5 b2 18 f7 7b f7 3d a4 f3 6d 03 fb 11 c7 8f f3 57 ad 2b d5 7a ac 48 6f 3f 76 4d b7 7e fe
                                                                                                                                                                                                                          Data Ascii: !^/DVi.X_OlJsOIC\nQQ\Zv;[&?lC69yO)K[sVG>^6=huXQg;CelvkfK+xFh`mX"_v'-H!9D\k%ahSK&m{=mW+zHo?vM~
                                                                                                                                                                                                                          2024-10-25 18:26:27 UTC7116INData Raw: 0b 5f 7f fe c0 e6 69 6b 19 58 8b de 59 7b 58 e2 ab 74 34 c1 c5 9b de 28 48 0d e2 66 aa 69 ab 62 ef fd 92 14 82 1b 76 fa e3 4d 5b 43 77 12 79 92 40 3b 73 c8 c0 54 66 71 a5 c5 b0 9e ae 5e d7 dd 99 7d 40 77 a1 d8 b9 c2 89 7d 43 77 be ad 27 32 f8 cc 8c 9c e5 ec 45 77 32 19 a1 8e de c6 ff ed fd fc 8d aa c6 df b5 30 e2 b1 5d 9c 6b 5a 75 d3 04 ed 5a 27 65 c6 4c 53 2b 5a de d7 d3 aa f0 ef fe e2 96 e7 5d b3 96 82 b5 e8 9d 9d 45 cf 76 1d d2 22 c4 e4 dd df 5b 12 ac 39 b1 ac aa ed f0 29 32 c4 d5 16 61 24 76 63 fa 22 2d 7d 38 4b e8 ce b7 29 69 40 9b 1b 3e 65 ed a9 39 74 97 17 bc 25 e8 8e bd 74 62 7b 74 37 45 f6 88 e7 d9 1f 74 e7 6e 86 90 06 4e 4a 9b f4 5c 47 77 ad e8 0d 49 70 6f 96 1d 59 08 95 8d 4c 11 a6 e4 0a ca 92 d5 e3 73 5d 16 ab 03 1d c7 a1 c1 24 c8 2c 14 c2 96
                                                                                                                                                                                                                          Data Ascii: _ikXY{Xt4(HfibvM[Cwy@;sTfq^}@w}Cw'2Ew20]kZuZ'eLS+Z]Ev"[9)2a$vc"-}8K)i@>e9t%tb{t7EtnNJ\GwIpoYLs]$,
                                                                                                                                                                                                                          2024-10-25 18:26:27 UTC8302INData Raw: e5 d9 e8 e7 b1 3d 1e 1a 18 b4 f2 bb 70 7b 63 d9 3e 16 33 70 36 be e4 bb fc 0e 6e 38 7f a8 14 bb 72 f8 72 2f cc 24 4c c2 98 2e 3d 37 7b 07 1e 8b 2e 91 27 c5 af de 61 40 ef 97 45 8a 1c 84 ac 67 79 87 6b d7 4e 6b 46 47 03 06 36 20 0c c6 74 dd 57 03 78 d9 ba b2 ae 48 ef d0 1e 96 87 df 27 c0 c6 fb db 94 0a ad cc 6a fc 0c 30 de b1 73 e1 26 2c 65 94 95 08 28 b5 cc b4 b8 08 e5 fa bd b2 b6 4f 0c e6 33 b1 7a 1e a8 1b b7 48 eb 41 b3 46 6d a7 d6 52 d5 6d e6 7c df e2 99 39 a2 bb ed 5c 55 72 83 e2 ed 0b 5e b0 bd ea 15 dd de 41 a1 bb 80 52 1d 21 c6 50 2c 24 0f ef 27 4e 40 87 50 f1 cd b6 56 15 87 21 8e de b9 f5 89 14 6e 4e d9 79 9d de 6e a2 d7 03 34 4b bb 6d 75 7b 6e 96 36 7e ee 61 06 39 a6 7e af e9 df 20 7b ad 2e cb ed 0b a8 11 91 84 84 a3 d9 a1 8f 84 a2 e1 d3 6e 7a ff
                                                                                                                                                                                                                          Data Ascii: =p{c>3p6n8rr/$L.=7{.'a@EgykNkFG6 tWxH'j0s&,e(O3zHAFmRm|9\Ur^AR!P,$'N@PV!nNyn4Kmu{n6~a9~ {.nz
                                                                                                                                                                                                                          2024-10-25 18:26:27 UTC6676INData Raw: d7 a2 77 24 8e 1d 83 9f b6 e8 fe 21 8e 1e 4a d8 9c 99 4c 01 49 da 82 8e e8 90 15 9a bc 0d ca 9c ef 36 dd f3 eb 8e 22 01 79 e4 28 33 20 93 39 33 5e 02 aa ba 3d 43 b6 6e 7b 36 15 cb 8e 34 53 5f bd 10 9b 44 1b 35 37 7f cb 43 4a e7 d1 1d 65 85 72 39 ba 2b 69 c3 78 76 8e d8 86 ee e2 e8 a1 61 6a e7 b9 e0 da 18 64 d5 0b 36 b6 44 77 db 14 4f 05 15 32 15 11 6b 38 87 a1 dd 6a bc fe 91 1b 48 39 d3 cf 38 6c 18 9c 46 d4 91 9f e6 49 3d 10 ee 2e 50 3f 9b 99 9e 33 9f c9 0f 59 3e 5f ae d9 9b 1c 64 60 41 a0 6f 5a 57 d3 b5 e8 1d 89 e3 81 97 9d b8 8d c1 df 2f 63 87 00 c7 5a 1b e5 06 f1 cd 6d b2 74 75 4a 18 70 fa 02 c9 59 71 00 a7 69 0b a9 50 5d 2f 26 fa 9c 2f 36 44 d6 0b 90 fb 69 5d b7 97 1a 57 73 81 e8 62 a8 57 10 68 5e 88 43 94 10 1a d0 9d 2c 90 bc 08 dd c5 ed c7 e5 e8 8e
                                                                                                                                                                                                                          Data Ascii: w$!JLI6"y(3 93^=Cn{64S_D57CJer9+ixvajd6DwO2k8jH98lFI=.P?3Y>_d`AoZW/cZmtuJpYqiP]/&/6Di]WsbWh^C,
                                                                                                                                                                                                                          2024-10-25 18:26:27 UTC10674INData Raw: a2 4d 36 87 7e 9e 47 51 a0 b1 ec 92 04 66 28 8b 9c bd e1 bc 1d a6 2f 59 57 d0 a4 bd e9 be 64 e3 8b 9d 15 a6 b5 d6 0d 76 a9 33 c3 97 1c b7 bb 7f f4 fa b7 ff f0 fd d7 d3 77 fa 8f 93 e7 75 2f 61 6c 6e 76 62 f5 58 aa 20 85 eb 26 59 38 62 a1 38 29 28 2d 6d f3 64 54 7e ff 14 b5 f8 9e 1c 65 a5 44 05 ce d2 f7 50 96 09 90 2d a0 3b 05 05 2a e8 6e ec 8c 71 d1 ea 2b 45 60 79 40 6a cd 33 b3 4f 1c 33 ea e8 0e 91 45 15 16 a3 bb 52 02 43 69 a6 d5 86 ee 44 20 ab 90 30 20 2d a6 bc 0f 0c cc 7d 47 77 4b 67 74 29 82 b5 91 fd 59 94 96 50 c9 d6 2b 31 96 83 10 1e d5 6b 8c 19 91 c6 4f 3b 5f ee 7b 56 4d 14 68 88 3e 87 23 65 c5 51 5d 94 2a 78 bf f4 26 fe 8d 0b d6 15 74 92 2c 74 66 b2 11 22 f8 f6 88 2b 76 ae 00 1a d1 e2 e8 cc 70 fd 86 cc ef bf fe ad cf fc 5c 0e 7d b4 f5 38 0d c7 f5
                                                                                                                                                                                                                          Data Ascii: M6~GQf(/YWdv3wu/alnvbX &Y8b8)(-mdT~eDP-;*nq+E`y@j3O3ERCiD 0 -}GwKgt)YP+1kO;_{VMh>#eQ]*x&t,tf"+vp\}8
                                                                                                                                                                                                                          2024-10-25 18:26:27 UTC11860INData Raw: 20 12 17 24 fa 68 49 58 d7 5e 87 45 91 0b 19 76 e4 6f e8 f9 a2 80 46 4f ce 79 74 b7 2d 93 b3 e6 1c 83 4c c7 57 12 ce a3 61 63 13 9b 58 cb 7b 80 54 26 67 ac e3 44 e1 5c 02 1d 95 9c 5a f4 99 34 45 f1 54 88 e6 89 e1 f1 56 42 8a 9d 6e 43 47 3e c1 c6 b8 aa 2f 0d a2 3d 35 9b 73 bb a9 74 f6 b7 9f e8 4e 23 b6 20 25 b6 48 33 e4 68 57 3e 89 d7 05 93 2a d2 21 b9 f9 9f 43 a9 e4 4e c0 30 fd 5d 8f ce f4 ff f6 82 f3 76 7f e9 6f ff f6 b9 57 9c 8b 85 af df d9 79 1e a3 bb c3 b2 99 1a 86 c1 43 23 ba d9 92 34 0e 7d c1 49 51 59 2e f2 d5 c2 62 75 27 95 94 d0 40 c9 9c 50 6f d7 95 8a 4d 24 4f e0 5c be 00 0a be 1f 7a 2b 31 b4 2a 6b 6c 3b 13 f9 7b 96 17 c1 65 d2 05 54 75 7a 75 3b 34 88 39 13 92 b6 f4 32 74 e7 be 81 8e fa 69 c3 69 e3 7b ae 61 d6 77 38 d0 5d cb 7b c8 db f9 be 3d 2a
                                                                                                                                                                                                                          Data Ascii: $hIX^EvoFOyt-LWacX{T&gD\Z4ETVBnCG>/=5stN# %H3hW>*!CN0]voWyC#4}IQY.bu'@PoM$O\z+1*kl;{eTuzu;492tii{aw8]{=*
                                                                                                                                                                                                                          2024-10-25 18:26:27 UTC10234INData Raw: 64 2d 80 35 07 50 6e 0a 36 dd 1e 37 c9 43 6d c3 a4 d4 ad d2 96 b4 3e 0c e6 af fa de 1f f9 ea d7 3c 5b 0b 5f 7e c1 c7 de 95 69 f9 97 7a 39 b2 8b ed 48 bf e7 51 9b f7 d0 94 0b a1 2d 64 3d e7 2b 7a 9e 25 c8 38 52 8c d8 b1 fa dd b8 98 7f 04 42 79 1a 2c 96 72 86 17 a3 99 51 aa ba 8f 3f a2 1d 74 47 4a 6b 47 bb e8 8e 54 cb 95 0f 13 30 e4 ee 59 ca 00 66 85 f1 26 e8 4e 5b 95 f1 85 0c 4e 56 67 b2 b7 0a 85 65 61 63 51 7a b2 8a b6 1c cb ea 75 19 e3 f4 72 75 7d b2 dc 00 7b d3 04 6d 41 36 4e 18 b1 2d f2 a4 6c cb e2 0d 10 4d ac ca 68 28 e2 21 17 97 e5 37 64 96 d8 e2 93 d4 a5 60 3d 11 ff 67 2c 17 fd 67 b2 e8 c5 cc cc 7c 78 76 07 a0 cd a5 70 a1 6b 4b 23 a3 c8 a0 da 1d 26 e7 08 dd c9 e2 b6 d4 22 b6 88 62 56 f4 43 49 50 2a da d7 65 a4 18 6c 0d 91 d9 ee b6 44 3a 44 73 5b 29
                                                                                                                                                                                                                          Data Ascii: d-5Pn67Cm><[_~iz9HQ-d=+z%8RBy,rQ?tGJkGT0Yf&N[NVgeacQzuru}{mA6N-lMh(!7d`=g,g|xvpkK#&"bVCIP*elD:Ds[)


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          80192.168.2.44982976.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:27 UTC873OUTGET /Assets/Images/decoration-blue-banner.png HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://wave.co/_next/static/css/0dc3d71ca87ac4ee.css
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
                                                                                                                                                                                                                          2024-10-25 18:26:27 UTC592INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 593390
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="decoration-blue-banner.png"
                                                                                                                                                                                                                          Content-Length: 213990
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:27 GMT
                                                                                                                                                                                                                          Etag: "30cdf025c0a7fcd3e229fc1344bfccf4"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 21:36:36 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/decoration-blue-banner.png
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::kpbbp-1729880787183-75a636735cdb
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:27 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 fa 00 00 02 d9 08 06 00 00 00 c6 27 85 4d 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 03 43 7b 49 44 41 54 78 01 ec fd 09 bc 36 d9 55 16 8a af b5 eb 3d 5f 77 67 26 10 92 ce 0c 49 67 20 01 c2 20 8a 20 82 03 2a 0a 0e 08 a8 8c 09 90 04 ae a2 38 fc b9 57 2f b4 88 dc bf 23 12 10 10 10 c2 28 f7 02 86 c1 2b 28 a0 80 38 fd 04 8c 4a 48 d2 dd 99 d3 9d 84 44 62 e6 fe be 73 de b7 d6 ad da b5 d6 de cf 5e b5 eb 3d a7 93 ce 70 be 5e 4f f7 fb d5 b4 a7 aa 7a cf 5b cf 5a f5 ac b5 99 02 81 40 20 70 df c1 eb ef f8 d4 e9 df 7f 45 42 37 90 08 4d 4b fd e8 3a 11 ec 73 db bd 75 72 eb e2 f6 af ca 89 5b 6e b4 b1 75 ec
                                                                                                                                                                                                                          Data Ascii: PNGIHDR'MpHYssRGBgAMAaC{IDATx6U=_wg&Ig *8W/#(+(8JHDbs^=p^Oz[Z@ pEB7MK:sur[nu
                                                                                                                                                                                                                          2024-10-25 18:26:27 UTC963INData Raw: e1 f1 fd 32 9e 83 ac bd fd 98 b9 07 fb f1 e9 38 bb c4 5f 6a 84 ab b8 93 c3 37 01 de 83 8f d7 e3 d8 b1 de fd 4a 70 6e c4 b4 4a c9 d9 fb 3e b8 ef 4c 10 fd 40 20 10 b8 9e f1 5b 2f fb 13 74 90 3f be f2 e2 13 f5 1f c4 5b 65 ba 19 41 84 2e a4 c3 ef b5 77 ac af ad 65 b7 8d f6 20 92 cf 1e 89 6f b2 d0 40 7b cd b6 02 9f b1 45 77 0e 6d 10 1e 63 47 78 a9 5d 47 23 c2 bb b1 7b 44 7c d5 8e 1f 2b 9c 27 b6 ef 0d 93 f5 72 19 c0 d6 5b 00 36 52 eb c6 d8 90 7f a9 db 2b 03 42 33 f0 48 72 63 4b ed d8 f3 db 00 6d aa 49 fd 49 b4 8a 0d b0 3a 23 5c 9b 26 0d 28 d7 37 0c 18 67 60 3c d1 be bb 35 a6 40 4a a6 20 29 56 92 91 37 ae 84 cc d0 d3 42 e3 75 c1 63 b6 0f 49 32 fe ed 0c b4 96 d6 10 fe 6d 8e 6e 3c 54 c7 e4 ff a6 e0 3e 74 ff 96 e4 1e ae 1f ab 9b 3f 30 ce 0b 91 7e 69 cb 91 ef cb 11
                                                                                                                                                                                                                          Data Ascii: 28_j7JpnJ>L@ [/t?[eA.we o@{EwmcGx]G#{D|+'r[6R+B3HrcKmII:#\&(7g`<5@J )V7BucI2mn<T>t?0~i
                                                                                                                                                                                                                          2024-10-25 18:26:27 UTC4744INData Raw: 29 46 e6 59 cb ba a5 f6 e3 97 85 bb 77 fa a0 86 e4 cf 9c 85 4b 5f cb 4e 56 6d 3f d7 49 b6 a8 e5 c1 25 b6 34 97 a3 1a cb 60 e7 c7 1a 2c ab 46 40 79 3b 90 df 1a e8 d8 0e ae 3d 81 76 54 72 43 d0 4f 56 3a d8 1b 83 51 1d c5 dc 5e de 22 db d1 31 d9 1b 81 39 5e c0 64 3c 44 ca d3 c6 ca cb 48 cf a3 a4 f4 2c a9 14 b9 b9 9f 7a c1 5a 52 7c a0 ea dd ef 69 f8 c9 ed db fc 3b 11 20 7d 52 c9 ae 11 4a 9f 1b 5e dc 27 d1 f1 bf 3b 24 91 c7 d6 b7 ca 63 e0 30 4b 4b fa 6d 8c cd b8 a4 1e 23 72 7f 80 9d f3 f6 32 1a 94 f4 10 dd 33 92 6f e3 f4 79 fa f3 be ce 18 d1 38 b0 b1 30 94 b1 73 48 6a 61 fa 99 76 d9 f5 6d 30 83 c8 f6 fb e0 5d ef dd c7 0f 1a 85 b9 ed b4 be be f0 9d da ba bc 81 40 20 10 b8 cc 78 f3 cb 1f 4c 57 c7 37 d0 41 6e 6c 5e 2f 23 a9 c0 0f b9 f5 b1 b3 6f 8b e4 f7 f6 f9 63
                                                                                                                                                                                                                          Data Ascii: )FYwK_NVm?I%4`,F@y;=vTrCOV:Q^"19^d<DH,zZR|i; }RJ^';$c0KKm#r23oy80sHjavm0]@ xLW7Anl^/#oc
                                                                                                                                                                                                                          2024-10-25 18:26:27 UTC5930INData Raw: f9 f6 6d 3f 73 6b 44 94 06 44 a5 3e 5a d9 d2 1b 96 be ad fc 5a ea 23 1a 28 99 6f ef 81 ea 39 80 c4 67 de 9f 75 fd 3a 07 c0 a2 ad e7 46 87 2f 1a b0 6b a9 3c 47 fd 1b 1b 97 db 5f 26 e4 2a d2 1e bb 8f f3 f1 51 6a b6 20 33 2a d0 cb cf b4 26 d3 7e 1f dc 86 ba 5e ff ee 17 69 90 54 63 c2 11 cc d5 6f 07 43 7b 5b 65 bc 76 ff 22 92 1e 1b 57 d9 e6 fe 31 db 81 b2 98 55 8e 7e 47 ce f1 5a 79 b2 4e 70 5d fd 78 7c 3b f3 72 b7 41 fc d9 95 cb fb 61 82 ad 52 89 5a 43 81 f0 3c ac 1d d8 a7 d7 2e 88 7e 20 10 08 5c 76 b0 7c 32 fe b0 77 49 5f d9 2f d4 0d be dd aa e7 d7 ed a1 48 95 48 37 13 60 19 17 6a 08 6d 3d 5e 78 97 7b 7e b1 7b 30 5b 99 42 d0 89 2e e6 c1 77 ed 63 fd 3e 41 58 fe 69 c7 c4 eb b1 d1 06 b9 ef 5d 23 ec 83 b1 1d 76 e3 e4 6e b9 ca 27 a5 1d 8f ef bf db b7 91 b9 59 ce
                                                                                                                                                                                                                          Data Ascii: m?skDD>ZZ#(o9gu:F/k<G_&*Qj 3*&~^iTcoC{[ev"W1U~GZyNp]x|;rAaRZC<.~ \v|2wI_/HH7`jm=^x{~{0[B.wc>AXi]#vn'Y
                                                                                                                                                                                                                          2024-10-25 18:26:27 UTC7116INData Raw: 3b 89 a8 49 d3 49 f4 ee 91 7c fb 8d a7 40 20 10 08 5c 2e bc e2 b6 1f 98 bc f8 5f d8 66 dc 19 fb 04 bf e7 cd 2f 44 59 1a 92 9f de 4d 92 bf 0a bc 25 02 7d 3b 41 ea cc 8e 27 5f 1f cc ec 88 f5 a6 54 a7 a9 77 8c e4 4b 57 9b 6f e3 3d 4a f0 85 ea 71 1d c3 a6 ce 7f 25 bd 39 12 58 db 23 fd f9 3c 13 35 13 67 8d 8e 55 59 46 1d 25 f8 48 ee 93 12 7c 94 e6 24 20 f9 b3 6c 27 7b f2 f7 42 27 67 f4 4a ba 76 c3 c7 fe e4 4f 46 de fb eb 12 b7 4a 7a ec 8d bf f1 60 39 79 c8 ef e5 e1 f0 95 d3 57 e4 f7 4c 5f 8a 1b 44 5f f5 88 e5 ef f7 d2 1e 0b d2 cd 04 99 16 2f bf 92 fe 26 d3 0f 17 9b 34 63 31 04 98 74 ba 85 55 fa ce 83 19 0d 52 75 fc 23 e8 fb 8d 44 8b c9 5a 8c 9c 37 99 77 68 ad 99 f7 7a 7e 5b 37 4f 7a 96 cf a4 35 69 27 da d6 ee 0f d0 27 d1 9a f4 13 8c 63 e5 ed e7 d6 13 9f c7 03
                                                                                                                                                                                                                          Data Ascii: ;II|@ \._f/DYM%};A'_TwKWo=Jq%9X#<5gUYF%H|$ l'{B'gJvOFJz`9yWL_D_/&4c1tURu#DZ7whz~[7Oz5i''c
                                                                                                                                                                                                                          2024-10-25 18:26:27 UTC8302INData Raw: f7 93 6a f0 2d d5 e0 d9 13 81 b4 9a 90 61 a7 04 d7 76 0c 00 3b c3 e9 c6 2d 65 fc 1b 13 bc 76 b0 de 1b 6a 59 c2 a5 13 1d a3 19 0f 8b a6 78 26 31 27 f7 1f ce ae 7c e3 47 dc fa a2 2b 14 08 dc c7 f1 9a af 7c f2 2b ee 7a f6 93 3e 93 ae 9d 3c 85 df 95 7e 38 9d 4e bf 0a 9a 87 7f 4e c9 59 d2 71 ce 7f bb 4a fe 13 10 ff 92 a1 c7 f4 fa a3 e6 e2 57 f2 9f df e8 79 52 2f 9d 8f df 4f 04 6f 35 a5 cd 87 0f bb 57 6f 09 fc 31 ea b4 ab eb 41 f4 03 81 40 e0 b2 80 a7 c7 8f d7 65 66 b4 9e 62 e5 82 65 5f b3 24 5f 17 20 2a fd e8 3e 30 18 ea 6f 78 f3 bb 92 9d 4e 7b de bb 3f b6 63 b8 68 f0 6d 7e 84 61 9b ee 5c 96 f3 4e eb 87 2d 41 1b 25 4f be 65 e1 19 8a 77 bc a4 cc a4 c5 ab 6f fb 09 ae e5 2a f8 b6 e9 bb ca 75 d8 19 54 c3 ca 20 6a b7 8f a1 b9 ed 5c 97 35 36 80 f3 79 a4 43 fa fd ef
                                                                                                                                                                                                                          Data Ascii: j-av;-evjYx&1'|G+|+z><~8NNYqJWyR/Oo5Wo1A@efbe_$_ *>0oxN{?chm~a\N-A%Oewo*uT j\56yC
                                                                                                                                                                                                                          2024-10-25 18:26:27 UTC6676INData Raw: 4e 99 c9 57 ea 65 b4 8b b2 13 78 23 01 73 0f cc db 3b a9 41 b9 8d 67 bf c4 50 d4 fc fa 54 26 d3 62 cd dd a9 64 ff 2c 6b f6 6f e2 b3 e1 9b 1e f3 9d 77 3c 81 02 81 c0 fb 14 41 f4 03 81 40 e0 7a 02 f3 38 ee f8 e7 9b f4 f2 d4 12 70 e4 d5 79 b6 5b 96 ae 94 44 5c 70 6e 86 cd 0e db b8 a5 ad 8c ca 44 bc 1e c6 bd 19 58 79 f4 7d 5b 02 c6 47 49 d3 09 fb cc ab 5f b6 53 69 06 25 3a f3 d1 13 5d a6 4e d3 08 93 ae 8c 54 95 29 65 e8 b2 26 fd e5 dc e0 14 e6 44 34 10 66 40 5e 8e 53 3c f2 4a f8 0b 91 77 e4 de 43 60 ec 9b 5e 7d c5 4c c8 57 6f 16 e0 1c 51 ca 53 f4 fc 16 74 4b b4 0a dc 45 a2 6f d7 71 49 b9 39 54 92 3f 03 b2 ef 58 c0 6e 96 f4 98 8c 67 9f 1e 2e 07 fe d5 9b ff c9 4b ff 30 05 02 81 f7 19 82 e8 07 02 81 c0 f5 86 2b 37 7c cf c8 7c 77 21 7a 0d fb a4 ea 49 ce cb 85 f9
                                                                                                                                                                                                                          Data Ascii: NWex#s;AgPT&bd,kow<A@z8py[D\pnDXy}[GI_Si%:]NT)e&D4f@^S<JwC`^}LWoQStKEoqI9T?Xng.K0+7||w!zI
                                                                                                                                                                                                                          2024-10-25 18:26:27 UTC10674INData Raw: a9 e7 62 a7 86 93 68 a1 a4 ca de 76 cc 92 9f 13 25 f9 25 c7 be 59 9d aa 87 ca e4 1d df de 8c 49 03 74 49 bd fb 55 af 8f 41 ba e6 d9 2f 01 ba 07 f5 ee 9f c9 97 5f a3 b3 1f 7f cc f7 dd f1 04 0a 04 ae 43 04 d1 0f 04 02 81 c0 02 e6 71 4c fc b7 c6 dd e4 c4 4e 0b 21 2f 5e 7d a2 26 28 77 86 b4 e2 6d 2a 87 8d 9c 17 4f 34 4e 8e 05 65 18 18 5f 69 94 5a 8f be b2 45 e1 ea c1 2f 1f 73 37 b3 be 35 28 e5 c7 89 58 4b c9 85 9f 3f d3 fa e9 74 f4 0c ec 0a 2f 33 31 82 6d 4e 61 0b a6 2d 69 36 f5 b8 0d b1 91 ad 4c ff 1c 52 56 ea 37 9e 74 75 22 67 18 91 de a7 da 1f 81 e7 9e 80 a0 e3 b5 12 ef b1 6f ee 01 5d 48 ca 43 70 7e 2b f9 0e b5 f2 1d bb bc 26 31 2a 5e 78 24 fc 6c 73 0f 48 3d e6 90 c6 6a 34 34 d2 1e 34 c0 46 6a 26 33 4b 60 20 18 d9 5f 0c 37 f0 e0 1b a1 b7 01 0b 10 7a bb 81
                                                                                                                                                                                                                          Data Ascii: bhv%%YItIUA/_CqLN!/^}&(wm*O4Ne_iZE/s75(XK?t/31mNa-i6LRV7tu"go]HCp~+&1*^x$lsH=j444Fj&3K` _7z
                                                                                                                                                                                                                          2024-10-25 18:26:27 UTC11860INData Raw: 9f b2 22 91 f3 b9 64 63 6e 8e 33 01 a0 4e 40 93 6b ee 7d e2 c6 eb 67 c0 cd b9 d4 5c 53 6d e1 37 40 6b 2c 0d ec 9a 9a 06 a4 16 5f b5 54 1b 67 9f 3d 72 06 9b a8 54 d8 c2 86 d7 53 1a f0 4e 7d 90 df 82 f2 5d 90 bf 77 4f 75 39 a6 43 55 e5 11 41 47 94 7b 1d 9a ca a7 be ed 3b f0 83 b4 f4 6f 86 7a 1b e8 16 ca 5c fd 8c 8f 45 3d f4 1c 83 fe de 06 5d dc 17 30 83 c5 7f e3 95 c7 80 3e a9 cf fd 50 56 0c 14 92 af f1 b4 d1 cd e1 5a 09 f4 9b cf fc e6 04 35 d1 3f 56 a0 5e ac ff 52 c0 3d c3 86 5e d3 e4 82 e6 6f d6 7d 8b 3b 49 6d dd 9f e8 3f 58 ae 4f ff c6 8b ef 7d cf 67 68 c8 37 b4 0c a0 3f 64 c8 90 21 6f 55 f9 c8 8f 3f 43 8f 3d f3 bf 5c df 04 ff 86 87 7d 35 df 0a 86 da 56 fc f3 c4 c7 66 7a fc d3 91 c2 13 41 6f 06 f8 91 c2 c3 4b 46 ac 06 ce 9d 97 ef 00 3e 5b f6 59 bd f2 78
                                                                                                                                                                                                                          Data Ascii: "dcn3N@k}g\Sm7@k,_Tg=rTSN}]wOu9CUAG{;oz\E=]0>PVZ5?V^R=^o};Im?XO}gh7?d!oU?C=\}5VfzAoKF>[Yx
                                                                                                                                                                                                                          2024-10-25 18:26:27 UTC10234INData Raw: 3a 05 98 8a 42 63 fd 6a 1b 65 83 ce b7 19 f2 4e de 76 a8 3e 9c cc 94 a7 19 5c 9c a6 72 c1 ba 8f 94 9e 93 02 5b 73 ef 39 6b 7b d3 c6 68 2e 5d 67 7b 08 4c 51 10 2a d7 d6 16 5f 01 58 af ef aa 62 11 15 88 bb 57 19 bf 2f 0a fa cd ba bf d8 e0 18 58 4f 63 a0 7e f7 91 d2 83 a7 e9 ea e7 c6 ba cf f0 7c d2 c2 6c 53 ef b4 94 3c 89 a8 da 90 6b 9d df b1 ee 67 da 4f 7e 9e 62 2a 8d 27 3d 5b db 34 af 5a cd e9 d1 f4 f9 fc da f3 ff e7 fb 61 fe d1 7b bf e9 3d 3f 4f df 80 32 80 fe 90 21 43 86 7c a5 e4 85 e7 bf 67 7d eb fe 34 11 85 43 10 2f 74 99 18 58 95 0b 23 56 60 bd 03 d4 8f c2 a2 1c a6 21 28 83 a8 ab 08 ec 5d a3 82 d0 c6 f1 f6 49 5f 01 e8 29 18 d0 e4 b6 0b 76 9f b5 40 1f 24 dc 08 3d fb 8f 17 ba 7a 89 94 c6 c3 c9 1d 67 b6 ba b3 7f 32 f8 09 77 1a 0f f2 ee 17 02 d0 5f c2 ab
                                                                                                                                                                                                                          Data Ascii: :BcjeNv>\r[s9k{h.]g{LQ*_XbW/XOc~|lS<kgO~b*'=[4Za{=?O2!C|g}4C/tX#V`!(]I_)v@$=zg2w_


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          81192.168.2.44983076.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:27 UTC616OUTGET /Assets/Images/illustration-summarize-mobile2.png HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
                                                                                                                                                                                                                          2024-10-25 18:26:27 UTC608INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598201
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="illustration-summarize-mobile2.png"
                                                                                                                                                                                                                          Content-Length: 234396
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:27 GMT
                                                                                                                                                                                                                          Etag: "68cc2b0c3e2181a098f87e4bc006473b"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:26 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/illustration-summarize-mobile2.png
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::tmwr7-1729880787313-cf66c690e1dd
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:27 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 0c 00 00 03 73 08 06 00 00 00 2d 30 8a ec 00 00 00 09 70 48 59 73 00 00 21 38 00 00 21 38 01 45 96 31 60 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 03 93 31 49 44 41 54 78 01 ec dd 07 9c 24 45 f9 37 f0 67 c2 e6 7c 39 df 71 dc 1d 17 88 77 e4 9c b3 04 f1 14 10 24 29 a0 04 51 51 ff 18 0f 13 46 44 50 44 0c 88 22 4a 10 10 01 51 50 51 92 e4 74 07 07 97 c3 5e da 9c 77 27 f5 db bf 3a 7a df de de ea 9e 9e d9 9e dd 9d dd df 97 cf 72 bb 13 7a 7a 7a aa 7b aa 9e 7a aa 4a 84 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 28 9d 90 10 51 be 33 cf 63 43 2e bd f4 b2 e8 a6 4d 93 4b 0a 0a 9a 4b 5a 63 a1 92 a2 68 b8 ca 48 a6 c6 46 44 2a 53 21 a9 30 1f 56 16 92 50 a9 48 aa c8
                                                                                                                                                                                                                          Data Ascii: PNGIHDRs-0pHYs!8!8E1`sRGBgAMAa1IDATx$E7g|9qw$)QQFDPD"JQPQt^w':zrzzz{zJ(Q3cC.MKKZchHFD*S!0VPH
                                                                                                                                                                                                                          2024-10-25 18:26:27 UTC949INData Raw: 25 e6 36 0a 54 e0 21 9b e6 09 5e 1b 2b 2e 4c 9e 34 49 05 0f 2a 2b 2b 7a 57 5d e8 8e 75 cb ca b5 2b e5 89 e7 9e 90 d6 96 36 99 58 31 59 6a 2a aa 3b a3 a1 82 bf 87 43 a9 ef 4d 9b d6 c5 c0 01 91 07 06 0c 88 32 74 cc 31 57 8c 8d 16 16 5c 62 7e bd 5f d3 d1 dd 3e 79 53 e3 46 31 22 29 39 64 f1 c1 72 d8 92 c3 7a e7 26 30 03 09 6a c8 c1 86 0d 9b a4 76 cb 56 d5 70 cf bc 81 6e a8 4c 81 64 02 ab 22 b4 ed fc 89 77 9a c1 80 4e b3 22 d1 63 06 22 ba a5 b3 b3 53 fd 8b 1f 2b 38 80 80 80 7d 78 03 03 03 44 44 44 34 98 9c c1 04 04 12 10 34 c0 12 8a 58 15 01 13 1b e2 07 bf 17 16 16 9b f7 21 78 50 6a 06 14 2a 24 5a 50 a5 02 0a 22 91 4c 5f 56 bd 4e 4d 4d b5 4c 9f 36 4d a6 4c 9e d4 3b 59 22 ea 45 ab 37 ae 96 7f 98 81 83 8d 9b 37 ca d4 9a 69 32 b1 7a 62 67 c8 88 3c 62 a4 c2 df 3f
                                                                                                                                                                                                                          Data Ascii: %6T!^+.L4I*++zW]u+6X1Yj*;CM2t1W\b~_>ySF1")9drz&0jvVpnLd"wN"c"S+8}xDDD44X!xPj*$ZP"L_VNMML6ML;Y"E77i2zbg<b?
                                                                                                                                                                                                                          2024-10-25 18:26:27 UTC4744INData Raw: ce 3c b7 ab d4 ea 0c 7e b6 53 5a 52 22 33 cd a0 01 7e 8a 0a 77 2e 75 d9 d4 da 24 4f 3e ff a4 bc f0 fa 8b 32 a1 62 a2 4c a9 99 da 15 89 46 fe 1c 31 a2 37 3c f6 d8 0f df 31 9f c7 0b 06 8d 4a 0c 18 10 d9 ec cc 2a 68 dd 23 9e 30 be db 9d ec 3a 7e fd 8e 75 e1 98 d1 23 a7 1e 75 aa 2c 59 b8 d8 fc 52 29 52 15 4c 2c 8d 88 8c 82 da 2d 5b fc 55 38 8d a4 c4 e3 c8 22 d8 6e 06 0a 1a cc e7 b7 98 41 86 06 69 6e 6e 36 83 06 5d ec ed 22 1a 21 50 99 c5 ba e0 80 20 20 0d 2f b8 5e a3 b1 81 a0 41 7d 7d bd ba fe 32 68 40 94 7f ac e0 5f 65 65 a5 0a 1e 54 57 d7 98 e7 76 8d 19 38 18 af 7e b0 94 a3 1f 95 66 d0 61 ce 9c 5d 65 ea 94 c9 2a 2b 0c f5 b1 0d 5b 37 c8 23 4f 3d 2a eb 37 6d 90 39 13 e6 48 75 45 cd c6 90 84 6f ac 2c db fc f3 fb ee bb 2f 26 44 a3 0c 03 06 44 3b 85 8e 3c 72 59
                                                                                                                                                                                                                          Data Ascii: <~SZR"3~w.u$O>2bLF17<1J*h#0:~u#u,YR)RL,-[U8"nAinn6]"!P /^A}}2h@_eeTWv8~fa]e*+[7#O=*7m9HuEo,/&DD;<rY
                                                                                                                                                                                                                          2024-10-25 18:26:27 UTC5930INData Raw: 73 5f f7 38 b7 fd f1 3a 9e 6e 3d f6 7e ca a0 9f 32 92 4d 19 74 3b 6e 6e af a9 bb cf eb 71 b9 84 79 0d da db db cc ba 68 48 0a a2 f1 9d 99 06 e1 fe 41 83 ce ae 2e 95 95 30 71 c2 04 29 2d 29 95 39 33 e7 ca ba da b5 b2 b6 76 5d 78 6c c5 d8 3d 2b 43 89 f8 bc b9 fb bd b0 7a f5 8b 23 6f ed 6e 1a 31 18 30 a0 bc 74 ca 29 9f 9c 9d 32 a2 f7 d5 36 6e 9e b3 a5 a5 56 cd 59 60 0f 16 60 ce 02 5d 10 c0 40 66 41 d7 26 33 e2 bb 46 56 af 5e 2d f5 f5 f5 43 32 b9 a1 db 97 b2 ee 31 ce db bc 7e bc 9e ef e7 6f af 4a b7 db ed 5e 95 0e 48 57 e1 f7 73 0c bc 2a f3 6e 15 2f bf db 77 3e df ad f2 a4 bb cf ad 02 99 ae 82 e4 56 49 72 be 9e 73 ff 9d c7 c3 ed 7d bb ed 83 db 6b b9 f1 53 66 d2 1d 3f 67 b9 72 db 07 7b e5 51 57 c6 bc 82 0a ba e3 e9 f5 58 b7 7d 00 af a0 88 df 6d ba 6d 5f 57 6e
                                                                                                                                                                                                                          Data Ascii: s_8:n=~2Mt;nnqyhHA.0q)-)93v]xl=+Cz#on10t)26nVY``]@fA&3FV^-C21~oJ^HWs*n/w>VIrs}kSf?gr{QWX}mm_Wn
                                                                                                                                                                                                                          2024-10-25 18:26:27 UTC7116INData Raw: f9 78 af b9 0c 88 88 88 88 68 f0 78 65 17 f8 69 ec 3b eb 75 ba e1 a8 41 42 07 18 96 5a ec ec d8 2c c9 64 77 bf fb 5b db da d4 30 5d d4 83 17 cd 5d 24 0b e7 2c 90 8d 0d 1b 42 e6 6e 5d 78 f2 c9 57 4f 15 a2 1c 63 c0 80 86 4c 69 69 cb 82 54 2a 79 ee fa ba 75 a1 c5 0b 17 cb b4 89 d3 d4 45 79 c3 86 8d e6 c5 b3 ff 05 53 4d 74 d8 b1 55 b6 6d db aa 9d 08 31 08 6e 5f 0a 6e 99 04 ba 2f 12 af 65 11 19 50 20 22 22 22 ca 2d dd 8a 09 f6 db bd 96 6c d4 05 1c 74 59 a6 41 ee 6b 63 63 a3 34 35 d5 49 ac 7b 8b 38 b3 0c 70 ff ba 75 eb a5 27 16 93 e2 c2 62 39 f1 d0 13 a5 23 de 21 ad 5d 6d 93 92 46 e4 12 2c 4d 2e 44 39 c4 02 46 43 02 29 54 49 31 2e 69 ea 6c 1a 13 4b f6 c8 c9 87 9f 28 b8 36 ef cc 2e d8 a4 79 7c 42 3a 3b 37 48 5d dd 0e 69 69 69 09 fc 82 9d 6e 52 42 e7 2c bb 5e e3
                                                                                                                                                                                                                          Data Ascii: xhxei;uABZ,dw[0]]$,Bn]xWOcLiiT*yuEySMtUm1n_n/eP """-ltYAkcc45I{8pu'b9#!]mF,M.D9FC)TI1.ilK(6.y|B:;7H]iiinRB,^
                                                                                                                                                                                                                          2024-10-25 18:26:27 UTC8302INData Raw: 61 79 c8 a8 00 ec 1b 7a f9 af bf fe fa 9c 7f 2f 61 98 07 be 5f 11 88 3f f9 e4 93 d5 77 b2 15 8c c7 cf 50 41 00 05 fb 84 15 8f 70 7c 90 39 38 52 83 f9 f6 8e 2c dd ef d9 6e 53 65 18 18 38 66 3b e7 2b b0 ec 9c bb 62 e7 b1 ac aa a8 96 58 02 75 f0 d0 78 b3 bc 21 3a 16 4c a5 9b 46 15 06 0c 28 70 86 91 1c 1b 4f c6 a4 bc 0c e3 12 c3 6a 1c 15 7a 91 fb 3d 2e 15 57 01 83 20 c6 0e ba 55 26 98 5d 30 78 ac 71 a1 41 61 e3 9e 88 68 e4 da 99 4e 9d ea 13 64 b6 7a 4d 2d f8 0e b7 52 ab 9d cf b5 43 1d c3 99 65 e0 7c 8c 9f d7 cb 05 ec ff dd 77 df ad 7a d2 bf f0 85 2f a8 6c 3c fc 8d c9 7a fd cc eb 13 04 0c 45 c0 31 44 b6 df f1 c7 1f af 56 09 c2 1c 0f c8 de c3 b1 1b 8c 65 89 51 4f c3 b1 c7 3c 13 18 aa 31 79 f2 64 35 04 05 df f5 58 62 12 d9 07 23 99 bd 9e 6a ef d4 ca b6 9e da 1b
                                                                                                                                                                                                                          Data Ascii: ayz/a_?wPAp|98R,nSe8f;+bXux!:LF(pOjz=.W U&]0xqAahNdzM-RCe|wz/l<zE1DVeQO<1yd5Xb#j
                                                                                                                                                                                                                          2024-10-25 18:26:27 UTC6676INData Raw: 12 ea 8e a9 09 08 87 42 c8 30 24 b4 01 c3 90 42 62 8c ad 92 d1 d9 84 66 d8 80 06 86 01 03 a2 41 b6 db 6e bb a9 9e eb c1 94 49 26 c7 48 cd fa 40 70 a4 b6 b6 56 28 18 0f 3e f8 a0 9a 03 c3 ee ac b3 ce 52 59 2b b8 cf 82 79 4a 30 b1 e6 c1 07 1f ac 96 a5 cc 05 34 04 9d 81 32 22 0b 82 02 bf fd ed 6f fb dd fe f9 cf 7f 5e 0d 53 78 f9 e5 97 7b 6f c3 2a 0a b8 2d 9f 03 06 a3 05 ae 2d f6 79 4b 68 98 a9 28 16 63 ce 64 91 7f bd 23 b2 ad 45 64 e2 d0 74 44 84 9a cd 80 c5 7a f3 bb 7f cc 58 49 8d af 61 db 99 28 0b 0c 18 10 e5 39 34 82 31 f1 1c ac 5b b7 ae 5f d6 00 52 b5 9f 78 e2 09 19 3f be ff fa c7 ba de 99 8e 8e 0e 79 fc f1 c7 7b 27 3b 44 af f1 21 87 1c a2 4d d1 45 23 6d f9 f2 e5 aa c2 fd f6 db 6f ab 9e 5e 2c 25 89 d4 7d 2c c3 38 7d fa 74 d9 6f bf fd d4 70 88 4c e7 41 40
                                                                                                                                                                                                                          Data Ascii: B0$BbfAnI&H@pV(>RY+yJ042"o^Sx{o*--yKh(cd#EdtDzXIa(941[_Rx?y{';D!ME#mo^,%},8}topLA@
                                                                                                                                                                                                                          2024-10-25 18:26:27 UTC10674INData Raw: ba f5 ee 37 6f de 9c f5 31 c7 92 72 9f fe f4 a7 c5 2f 54 da d1 00 cb b4 27 d1 0f 7c 76 68 80 5d 79 e5 95 79 95 6a 8c cf cd d9 fb 8a b4 6a 64 91 b8 4d a8 87 e3 87 71 f5 5e 63 b7 33 85 de 58 e7 b2 81 08 22 61 d9 43 e7 90 15 04 10 b0 84 1d 86 cc a0 4c 7c f3 9b df ec d3 d8 43 60 29 dd 5c 14 f9 00 e7 d7 e3 8f 3f 9e 93 4c 0e ab bc 62 f2 be 91 32 09 df e4 c9 93 fb dd 86 40 00 26 43 f4 9a 4c 16 e5 19 8d fa 74 90 d5 e2 cc f6 40 96 01 82 aa ce 32 8a d7 bb ec b2 cb d4 e4 92 b8 76 61 4e 0e 67 19 c5 7e 31 60 30 72 25 e6 4c 95 d4 0f 2f 94 c8 43 bb 49 f8 97 8f 8a fc e4 1e 89 be f0 a6 84 cf 3d 4e 8c c9 35 12 b9 fb 29 91 07 9f 96 14 32 51 2e 38 55 12 97 9e 24 c9 45 33 b2 9a 28 91 88 32 c3 80 01 11 f9 82 86 3b 7a a8 ed a9 cd 68 bc a2 07 3d 5d 25 0e e3 55 91 2a 6c 87 de 78
                                                                                                                                                                                                                          Data Ascii: 7o1r/T'|vh]yyjjdMq^c3X"aCL|C`)\?Lb2@&CLt@2vaNg~1`0r%L/CI=N5)2Q.8U$E3(2;zh=]%U*lx
                                                                                                                                                                                                                          2024-10-25 18:26:27 UTC11860INData Raw: b1 d7 1a 8f ee 9c 29 cf 31 83 be 27 7f 17 17 8a 2b 7f d5 3e e6 83 82 fb 38 3b be 9d 22 87 3c 86 db 01 66 5b f9 13 42 dd bd e5 2d 6f b1 8a 3c 1f 1c c6 9d 7d f6 d9 e6 ad 6f 7d 6b f4 b9 58 f9 56 cd 37 65 1d 2a ca 62 db 4a 66 8b 50 80 a5 1e dc 96 a8 32 18 c3 a8 af 70 5c f2 b7 15 d1 a6 28 53 bf ed 20 7c 56 f1 4d 81 03 cd f0 88 50 4e 66 70 56 4a b3 0d db 57 18 b7 42 9f 03 8c 59 ed ca 06 18 9f 62 5b 81 56 b5 c2 c0 41 3d f1 7e 41 c1 89 12 84 7c d2 cf 69 e7 38 d8 0d fb 3b ed 14 ab 04 29 0c 84 10 a2 7b a4 30 10 b3 8e fc 18 ac 3e 20 88 a1 30 08 05 05 b6 08 70 76 b7 13 40 30 e9 c5 61 d5 cf 7e f6 33 bb 15 c1 07 d3 f0 8f 7c e4 23 76 b5 a8 8a 13 b1 22 58 39 3d f3 cc 33 5b 26 fe 9f fc e4 27 ad 97 fc 2a c2 a6 c3 ed 91 0d cd e7 99 24 fb 9e d3 99 ac 62 dd 10 2a 0c d8 23 8f
                                                                                                                                                                                                                          Data Ascii: )1'+>8;"<f[B-o<}o}kXV7e*bJfP2p\(S |VMPNfpVJWBYb[VA=~A|i8;){0> 0pv@0a~3|#v"X9=3[&'*$b*#
                                                                                                                                                                                                                          2024-10-25 18:26:27 UTC10234INData Raw: 9e fb 6a e6 ac 1f 0e 99 af 7d 77 d0 5a b6 1c b4 cf f8 ac 6e 05 ba 37 1b 13 2e bc b4 df ec b1 d3 c4 2a 55 18 ac 9d e5 f5 5d 6f 5c 69 56 8e d6 bf cf 35 b7 67 e3 f2 c7 bf 38 6c 15 37 7f f9 fa 95 66 a3 4c 61 d0 3f 60 17 2f cd 6f ae ee 37 5f cf da c2 57 be 33 64 de f2 f2 11 33 34 a4 b1 51 08 31 1f d1 be 51 31 73 a4 30 10 bd 23 ed 5c 5b 99 ac e6 1b e0 57 64 42 c7 8d b7 d6 ac 0f 83 bd 76 9d b4 8e 0f 11 3a ae bf 65 c0 ec b4 ed a4 b9 f4 77 03 e6 ec 1f 0c 9a 27 9f 99 2e 07 14 ea 4c d2 0f da 67 c2 ee 8d 5e 5c 22 a4 e3 43 e0 c0 bd c6 cd 6f ae ec 37 0f 66 e1 de f3 40 ad 23 85 01 2b 78 e7 5d 30 68 ad 1a 4e 3f 61 d4 1c 73 e8 98 71 0a 7d bc bf ef b2 fd 84 f9 ea b9 43 99 32 62 c0 6c bb e5 80 75 b8 18 82 ee 83 fc a1 f0 60 05 30 49 e2 7e 0d d8 93 3d 3e c9 bd 99 70 96 29 43
                                                                                                                                                                                                                          Data Ascii: j}wZn7.*U]o\iV5g8l7fLa?`/o7_W3d34Q1Q1s0#\[WdBv:ew'.Lg^\"Co7f@#+x]0hN?asq}C2blu`0I~=>p)C


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          82192.168.2.44983176.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:28 UTC807OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://wave.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
                                                                                                                                                                                                                          2024-10-25 18:26:28 UTC537INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598369
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline
                                                                                                                                                                                                                          Content-Length: 15406
                                                                                                                                                                                                                          Content-Type: image/x-icon
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:28 GMT
                                                                                                                                                                                                                          Etag: "87830533aa1c48512d6b5c07636668f3"
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          Vary: RSC, Next-Router-State-Tree, Next-Router-Prefetch
                                                                                                                                                                                                                          X-Matched-Path: /favicon.ico
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::tk7x2-1729880788474-72088f9f21cc
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:28 UTC2372INData Raw: 00 00 01 00 03 00 10 10 00 00 01 00 20 00 68 04 00 00 36 00 00 00 20 20 00 00 01 00 20 00 28 11 00 00 9e 04 00 00 30 30 00 00 01 00 20 00 68 26 00 00 c6 15 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ed 38 5b ff ec 2e 5e ff ea 27 60 ff ea 23 61 ff ea 21 61 ff ea 21 61 ff ea 21 61 ff ea 21 61 ff ea 21 61 ff ea 21 61 ff ea 21 61 ff ea 21 61 ff ea 23 61 ff ea 27 60 ff ec 2d 5e ff ed 37 5b ff ed 38 5b ff ec 2e 5e ff ea 27 60 ff ea 23 61 ff ea 21 61 ff ea 21 61 ff ea 21 61 ff ea 21 61 ff ea 21 61 ff ea 21 61 ff ea 21 61 ff ea 21 61 ff ea 22 61 ff ea 26 61 ff eb 30 61 ff ed 39 5c ff ed 38 5b ff ec 2e 5e ff ea 27 60 ff ea 23 61 ff ea 21 61 ff ea 21 61 ff ea 21 61 ff ea 21 61 ff ea
                                                                                                                                                                                                                          Data Ascii: h6 (00 h&( 8[.^'`#a!a!a!a!a!a!a!a!a#a'`-^7[8[.^'`#a!a!a!a!a!a!a!a!a"a&a0a9\8[.^'`#a!a!a!a!a
                                                                                                                                                                                                                          2024-10-25 18:26:28 UTC1015INData Raw: 62 ff ee 3b 5a ff ed 35 5b ff ed 31 5d ff ec 2d 5e ff eb 29 5f ff eb 26 60 ff ea 24 60 ff ea 23 61 ff ea 23 61 ff ea 23 61 ff ea 23 61 ff ea 23 61 ff ea 23 62 ff f0 5e 8c ff f6 a2 bd ff f9 c1 d3 ff f8 bd d0 ff f5 96 b4 ff ee 4b 7e ff ea 25 61 ff ea 25 61 ff ea 25 61 ff ea 25 61 ff ea 23 61 ff ea 21 61 ff ea 21 61 ff ea 20 61 ff ea 1e 61 ff e9 1d 61 ff e9 1d 61 ff ea 1e 61 ff ea 22 62 ff ef 3c 59 ff ee 37 5b ff ed 32 5c ff ec 2e 5e ff ec 2a 5f ff eb 28 5f ff eb 26 60 ff eb 25 60 ff ea 25 61 ff ea 25 61 ff ea 25 61 ff ed 40 75 ff fa cd da ff ff ff ff ff fd e9 ef ff f9 c3 d4 ff fa c9 d7 ff fe f3 f6 ff ff fe fe ff f7 ae c4 ff ec 33 68 ff eb 2b 61 ff eb 2b 61 ff eb 2b 61 ff eb 2b 61 ff ea 27 61 ff ea 20 61 ff ea 1e 61 ff e9 1c 61 ff e9 1b 61 ff e9 1b 61 ff ea
                                                                                                                                                                                                                          Data Ascii: b;Z5[1]-^)_&`$`#a#a#a#a#a#b^K~%a%a%a%a#a!a!a aaaaa"b<Y7[2\.^*_(_&`%`%a%a%a@u3h+a+a+a+a'a aaaaa
                                                                                                                                                                                                                          2024-10-25 18:26:28 UTC4744INData Raw: 85 59 ff f5 8c 58 ff f5 95 56 ff f3 4f 53 ff f2 4d 53 ff f2 4b 54 ff f1 49 55 ff f1 48 55 ff f1 47 56 ff f1 46 56 ff f0 46 56 ff f0 45 56 ff f0 46 57 ff f0 45 56 ff f8 a2 ab ff ff ff ff ff fd ef f1 ff fa bf c4 ff f1 52 62 ff f3 66 73 ff fb cf d2 ff fe f7 f7 ff ff ff ff ff f3 77 86 ff ef 4a 5c ff ef 55 5d ff f0 5f 5d ff f1 67 5c ff f1 6e 5c ff f2 75 5b ff f3 7c 5a ff f3 81 59 ff f4 88 58 ff f5 8f 57 ff f6 97 56 ff f4 53 51 ff f3 51 52 ff f3 50 53 ff f2 4e 53 ff f2 4d 54 ff f2 4c 54 ff f2 4c 54 ff f2 4b 54 ff f2 4b 54 ff f2 4b 55 ff f2 4b 55 ff f8 a5 aa ff ff ff ff ff fd e2 e4 ff f9 ab b0 ff f2 51 5a ff f3 5f 68 ff fa ba be ff fe ee ef ff ff ff ff ff f5 7b 82 ff f2 4b 54 ff f1 4b 55 ff f0 4f 58 ff f0 57 59 ff f1 61 5a ff f1 6b 5b ff f2 74 5a ff f2 7b 59 ff
                                                                                                                                                                                                                          Data Ascii: YXVOSMSKTIUHUGVFVFVEVFWEVRbfswJ\U]_]g\n\u[|ZYXWVSQQRPSNSMTLTLTKTKTKUKUQZ_h{KTKUOXWYaZk[tZ{Y
                                                                                                                                                                                                                          2024-10-25 18:26:28 UTC5930INData Raw: 2b 5e ff eb 29 5f ff eb 27 60 ff eb 25 60 ff ea 24 61 ff ea 23 61 ff ea 22 61 ff ea 22 61 ff ea 22 61 ff ea 22 61 ff ea 22 61 ff ea 22 61 ff ea 22 61 ff ea 22 61 ff ea 21 61 ff ea 21 61 ff ed 44 7a ff f0 64 8f ff f1 70 99 ff f1 6e 97 ff ef 5b 8a ff ec 34 6d ff ea 23 61 ff ea 23 61 ff ea 23 61 ff ea 23 61 ff ea 23 61 ff ea 23 61 ff ea 22 61 ff ea 22 61 ff ea 21 61 ff ea 21 61 ff ea 21 61 ff ea 20 61 ff ea 20 61 ff ea 1f 61 ff ea 1e 61 ff ea 1e 61 ff ea 1e 61 ff ea 1e 61 ff ea 1f 61 ff ea 22 62 ff ea 26 62 ff ef 3c 59 ff ee 38 5b ff ed 35 5b ff ed 32 5c ff ec 2f 5e ff ec 2c 5e ff ec 2a 5f ff eb 27 60 ff eb 26 60 ff eb 25 60 ff ea 23 61 ff ea 23 61 ff ea 23 61 ff ea 23 61 ff ea 23 61 ff ea 23 61 ff ea 23 61 ff ea 23 61 ff ea 23 61 ff ed 43 79 ff f6 9f ba ff
                                                                                                                                                                                                                          Data Ascii: +^)_'`%`$a#a"a"a"a"a"a"a"a"a!a!aDzdpn[4m#a#a#a#a#a#a"a"a!a!a!a a aaaaaaa"b&b<Y8[5[2\/^,^*_'`&`%`#a#a#a#a#a#a#a#a#aCy
                                                                                                                                                                                                                          2024-10-25 18:26:28 UTC1345INData Raw: ff e8 10 65 ff e8 0d 64 ff e7 0b 63 ff e7 08 62 ff e7 06 62 ff e7 05 62 ff e7 05 61 ff e7 07 62 ff e8 09 63 ff e8 0c 64 ff e8 12 66 ff e9 17 68 ff e9 1d 6a ff ea 24 6d ff eb 2c 70 ff eb 35 73 ff ed 3f 77 ff ed 49 7b ff ee 55 7f ff f0 62 82 ff f1 70 87 ff f3 80 8e ff f5 92 95 ff f7 a4 97 ff f7 7f 6c ff f6 5e 4d ff f6 5e 4d ff f6 5e 4d ff f6 5e 4d ff f6 5e 4d ff f6 5e 4d ff f6 5e 4d ff f6 5e 4d ff f6 5e 4d ff f6 5e 4d ff f6 5e 4d ff f6 5e 4d ff f6 5e 4d ff f6 5e 4d ff f6 5e 4d ff f6 5e 4d ff f6 5e 4d ff f6 5e 4d ff f6 5e 4d ff f6 5e 4d ff f6 5e 4d ff f6 5e 4d ff f6 5e 4d ff e9 19 68 ff e9 15 67 ff e8 11 66 ff e8 0d 64 ff e7 09 63 ff e7 07 62 ff e7 06 62 ff e7 05 61 ff e7 07 62 ff e7 09 62 ff e8 0c 64 ff e8 11 65 ff e9 16 68 ff e9 1d 6a ff ea 24 6c ff eb 2d
                                                                                                                                                                                                                          Data Ascii: edcbbbabcdfhj$m,p5s?wI{Ubpl^M^M^M^M^M^M^M^M^M^M^M^M^M^M^M^M^M^M^M^M^M^M^Mhgfdcbbabbdehj$l-


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          83192.168.2.44983776.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:28 UTC604OUTGET /Assets/Images/illustration-siri2.png HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
                                                                                                                                                                                                                          2024-10-25 18:26:28 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598202
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="illustration-siri2.png"
                                                                                                                                                                                                                          Content-Length: 354009
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:28 GMT
                                                                                                                                                                                                                          Etag: "f961a4bdc2d8c54ecbc403de2a79d660"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:26 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/illustration-siri2.png
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::j4swq-1729880788807-de1f9b5dbecb
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:28 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 dc 00 00 02 76 08 06 00 00 00 6c 2e 55 e1 00 00 00 09 70 48 59 73 00 00 21 38 00 00 21 38 01 45 96 31 60 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 05 66 6e 49 44 41 54 78 01 ec fd dd 92 2c b9 92 2e 86 b9 47 66 ad ee 3d a3 cd 21 2f c4 0b d9 39 47 77 34 bd c1 31 19 a5 1b e9 52 a6 77 d0 9b e9 19 68 24 8d 0f 43 33 d2 8c e7 e2 18 67 66 f7 cf fa ad 55 95 19 ce 00 1c 0e ff 01 10 81 ac ca b5 f6 ea 9e f2 ee 5a 99 19 81 00 1c 80 c3 fd 73 07 02 00 78 a3 37 7a a3 37 7a a3 37 7a a3 37 7a a3 37 7a a3 6f 46 f8 7f fb 6f fe 9b ff ff 87 8f 1f 61 01 84 7f ff 1f fe 3d fc b7 ff ed ff 13 fe e9 9f fe 09 7e fe f9 67 f8 c7 7f fc c7 ed ef 2f f0 d7 bf fe 53 fe fc e7 7f fe 57 f8
                                                                                                                                                                                                                          Data Ascii: PNGIHDRvl.UpHYs!8!8E1`sRGBgAMAafnIDATx,.Gf=!/9Gw41Rwh$C3gfUZsx7z7z7z7z7zoFoa=~g/SW
                                                                                                                                                                                                                          2024-10-25 18:26:28 UTC971INData Raw: b8 b8 e2 5b 84 fb 95 d4 07 55 6f c4 54 23 74 f2 57 14 8a 2c 51 c8 11 bf 0d 58 13 3e c0 fb cf ef e1 97 df 3e c2 e7 2f 5f 37 10 fe b0 0d de f3 36 1d 83 c5 f8 2f 26 aa 02 2e 52 37 1f 79 38 06 e6 8c 39 08 fa eb bd 4b 5d b0 67 b0 7b ca 65 94 87 18 2f 59 72 d5 f2 20 53 fb 6b 9d 25 8d 00 54 eb bd 4c 2c ae 9b 31 14 9a 64 ed 5e 1f 02 25 cb 15 f2 da 3d e5 e9 54 ae ab f1 48 33 6f 32 d5 27 4b d5 9a 40 93 89 e6 db bc 6f a5 66 7a 1b bd ab 66 f3 15 45 a9 be 05 d5 be 8e 6b f3 5f 4a bc d4 ae 8d 0c 0a b8 cd a5 56 43 31 aa b3 35 c4 a6 62 e6 ba 3a 0b 92 a7 cf 21 a7 c1 e3 3e d5 f2 f7 8c a7 85 66 7d d2 b1 ab ce 73 7c ce 82 ed cc 1f c4 6c bd 2c 50 5d 5f 62 3c 28 9c d3 c6 44 53 a9 e0 47 21 db 4f bd a8 b4 7c 1f 91 75 1e d1 0a 5b c8 43 7e 27 e0 d4 8b 7a 56 67 78 d2 ec 1d 82 41 9b
                                                                                                                                                                                                                          Data Ascii: [UoT#tW,QX>>/_76/&.R7y89K]g{e/Yr Sk%TL,1d^%=TH3o2'K@ofzfEk_JVC15b:!>f}s|l,P]_b<(DSG!O|u[C~'zVgxA
                                                                                                                                                                                                                          2024-10-25 18:26:28 UTC4744INData Raw: 13 f5 95 ef 18 9e a3 b2 cb 50 bd 8f 68 66 2a a1 91 c1 5e f9 87 7d 32 31 d8 6a b4 1d 8a 66 c0 a5 01 c0 04 bc 93 ce 2d 60 b4 89 70 73 86 2e cd 4b 64 4a e4 b7 e4 00 bd e5 19 b1 6c b9 2e 6d 1c d3 c7 4f f9 9e a2 ff 73 cb 05 db fc 7a 65 d8 c8 74 2f 3a fd 52 f2 cf 62 a3 6f 7a ce d1 fe 8c cd a4 92 de e3 23 0d 87 95 01 73 b2 52 d7 53 72 de cf 70 d9 54 f4 23 5e e0 69 5d e0 eb 26 56 97 4d 57 5f b7 e7 fe cf 1b 2e f9 af 7f 4a 98 e4 19 2e cf 5f e1 61 7d 82 77 db d3 3f e5 c8 f6 92 25 90 48 f6 ac 2a 60 3b 45 f3 8b 63 90 76 63 4b e5 bf 01 ee 37 fa 3e 24 6f cb e7 ef 58 b6 7d 5a e0 f1 e9 0a ff f2 cb 6f f0 fb a7 2f 40 69 8b bb e5 1d 5c d9 29 64 65 bb bc 7c a0 5b ea 07 be c8 7d f2 9a 50 c3 6f 26 89 a8 54 0b 93 d1 b2 82 15 3f 90 35 02 07 3b 91 c1 02 30 eb b2 05 e3 55 80 f7 e6
                                                                                                                                                                                                                          Data Ascii: Phf*^}21jf-`ps.KdJl.mOszet/:Rboz#sRSrpT#^i]&VMW_.J._a}w?%H*`;EcvcK7>$oX}Zo/@i\)de|[}Po&T?5;0U
                                                                                                                                                                                                                          2024-10-25 18:26:29 UTC5930INData Raw: 25 97 9b 0f 6d 91 83 d5 c0 18 eb e0 d7 a6 67 d2 52 a4 34 23 21 65 0a bf d2 8e bd 17 4b f9 63 71 f9 49 fb 44 78 c5 7a 4d 75 7b 1e fb e0 a9 8e 37 ad b4 5c 35 6d 4e 9d 6b f1 b4 52 d3 4c 05 14 20 88 f3 e6 a3 cc 75 8c 88 6e 2b e0 b0 d4 cc b0 51 32 cb 2f e9 ac e5 d3 f2 80 b9 9c fa 88 93 0b 52 9d 50 e6 da 57 2a 7d 52 3a 26 cf 7a 12 8f 17 ac 33 91 be 6f 01 64 ad b2 7f 99 b1 37 4b d4 d3 8b 96 f2 2d da 77 7c ac 33 ef 6c 0b 94 ad 00 a9 98 82 e2 78 ac a5 4f 7b d0 9a a0 0f b8 f9 1e db bc c5 6c 5b ca 83 1a 6b 77 50 d9 17 73 49 33 c4 5b 39 d7 b4 55 1d 5d 8a 7c cb 32 ba a2 7d 70 91 11 a8 fd 87 a2 0f 65 1b 43 ea 33 92 d3 4a 04 5a 6c 4d e1 5d 4c 40 5e 1a aa 07 27 39 87 8c 34 ab d4 36 f1 50 9b f8 69 db 9a 9b b8 03 c6 f3 5f dd cf af 2c d7 20 63 9f a4 7e 12 3c eb d7 2d a5 bb
                                                                                                                                                                                                                          Data Ascii: %mgR4#!eKcqIDxzMu{7\5mNkRL un+Q2/RPW*}R:&z3od7K-w|3lxO{l[kwPsI3[9U]|2}peC3JZlM]L@^'946Pi_, c~<-
                                                                                                                                                                                                                          2024-10-25 18:26:29 UTC7116INData Raw: 1c a5 75 4a ee ca 2b 4c 14 43 36 27 6c 79 c8 4a 15 6d ff ee 71 3c 71 af 69 13 59 c3 8f 60 7c b2 43 f2 0e 51 8f 6e 71 10 ac 4c b6 f9 8e a6 62 7b e3 a8 5c 71 a0 9b d3 f6 77 b1 f2 34 c3 6f cf 21 ec 11 1d 67 53 fa c0 cf c4 f8 b1 68 eb d8 bb fe ad 68 af f7 b0 7b 6f ee 05 ba 7b 51 04 40 a3 ef 11 4c 0b 98 92 25 25 11 24 f5 81 f3 e4 a0 b8 03 cd 01 b5 3e 2f 31 da 7d 54 ce f7 74 8e 7e 24 f2 ed e3 5f ac b5 69 46 cb 42 7a 33 20 f6 25 c5 b8 bc e7 88 87 a3 34 33 79 ec 5d cb 79 a4 7f ce 90 f7 29 c1 ca 1b 9f b9 c0 cb 68 89 97 99 00 eb 96 37 c0 fd 46 1d 9a 33 e8 e9 e5 80 f5 ca 13 28 49 f2 be 5e 2e f0 fe e3 a7 fc 97 b6 c0 93 4d 89 ec 86 dd bc 3f e8 35 0b 6a 7a b1 e6 4a 71 fd b3 e2 fd 8c ed 01 c0 47 0f 95 47 05 dd 7b 86 b2 9d 02 77 77 cb 3a f4 5c b6 55 0c e5 5f 02 0a e0 9f
                                                                                                                                                                                                                          Data Ascii: uJ+LC6'lyJmq<qiY`|CQnqLb{\qw4o!gShh{o{Q@L%%$>/1}Tt~$_iFBz3 %43y]y)h7F3(I^.M?5jzJqGG{ww:\U_
                                                                                                                                                                                                                          2024-10-25 18:26:29 UTC8302INData Raw: b9 21 cb 81 d0 8d 3f 6d 1f 72 cc 91 75 c6 0e 89 1c af d8 ae 17 39 24 e1 80 4a c1 54 2a 41 a6 7f f3 4e 1d 64 eb 67 75 89 14 b5 64 bd e6 f2 8e 20 a3 e9 63 e8 f0 53 64 d8 36 42 95 91 b2 54 05 f6 81 93 2e d9 d3 3e 4b cf 50 71 80 eb f9 03 a7 25 94 0d 79 d7 21 34 e5 15 9c ce 75 28 63 8c 6f d9 5d 7b a2 5c 98 0c 45 a7 76 01 be 49 2a ba 1d 58 81 5b 3d 95 d6 d9 43 23 2b a6 88 de 05 52 2d 03 a1 f9 d9 c9 ea 07 67 5a fd 38 de 47 9a ef 9a 01 bc 03 ce ed b7 aa 1b 39 03 e8 39 3e a3 b2 bb ed 0c 04 e8 4a c0 32 64 db 31 dd 03 bc 3c 43 04 ee be 8b be da ba 90 29 63 87 10 ad 73 ee a3 f6 42 a3 25 7a fe 7d 08 0a df d1 8c d9 55 d3 87 6c 22 f8 de 5b 0e d8 e3 ad 37 2b 21 3c fb 34 65 3c a1 6f 5f 2a 2c b9 91 4a be 86 28 60 c5 88 36 fb ed 2a 84 67 1b 92 8f 21 f1 ef 45 77 07 dd a4 6b
                                                                                                                                                                                                                          Data Ascii: !?mru9$JT*ANdgud cSd6BT.>KPq%y!4u(co]{\EvI*X[=C#+R-gZ8G99>J2d1<C)csB%z}Ul"[7+!<4e<o_*,J(`6*g!Ewk
                                                                                                                                                                                                                          2024-10-25 18:26:29 UTC6676INData Raw: f2 6d a9 8e 95 7c a0 96 9c a0 5a 19 ac 6d 23 ba 8e 39 3c f5 aa 56 8e ab d9 da 89 74 cd 68 fe bc ea cb 7d 59 4e c2 18 58 1d 3f 0a 72 81 a8 6e 16 c9 3a 50 c6 37 15 fd c6 0a 3a 03 6d 28 e3 a8 8c 6b ba 92 ea 97 dc 30 e1 c8 6d 58 c0 46 21 b3 4e 2d db c4 56 19 2b 7c be 3b 9f 4c 9b 82 a0 c5 72 05 f8 40 ac e2 38 f2 e1 27 72 e8 8f 38 b4 50 f3 ea 03 d7 02 f8 93 5d 14 67 a7 a4 b6 2f f8 b3 6f 9c c6 c4 15 78 27 47 7b 40 0f b9 36 8e 07 14 49 9d 44 46 f2 cf 75 0f 5f 64 d8 ab 3d 4d b1 0e e6 fb 82 7b d9 30 56 32 3a d1 82 65 f6 11 08 b0 da 09 09 88 59 39 28 41 94 a5 8f 89 44 56 f2 f7 02 b8 2d 3e 5b cc 35 bb b6 ba b2 e8 6c 21 55 dd db c1 db ae 31 d4 d9 d5 32 f2 c6 41 c8 0e c3 72 4a 33 ec d5 9d c8 4b 5c c9 66 48 fa 3e 8f 06 93 a1 da 8d 44 f9 50 b4 e2 78 ea f8 43 c3 86 95 2f
                                                                                                                                                                                                                          Data Ascii: m|Zm#9<Vth}YNX?rn:P7:m(k0mXF!N-V+|;Lr@8'r8P]g/ox'G{@6IDFu_d=M{0V2:eY9(ADV->[5l!U12ArJ3K\fH>DPxC/
                                                                                                                                                                                                                          2024-10-25 18:26:29 UTC10674INData Raw: 6b ed d8 90 2e 2c 13 29 87 85 a7 49 f3 3e a3 c6 10 73 e4 ab 28 ca bc 78 d1 80 84 02 14 d4 c4 52 2d bc 1a bf 9e be ae d7 c4 38 90 73 1f 04 60 08 6f f5 f9 5a 69 cd 6c 0d c6 df 16 20 ab d9 2a f0 46 9b 96 7f d8 e5 0d 1a a9 95 b1 49 e6 bb 80 6d d6 be da fe 0a 86 2b c0 25 bb a2 32 98 b3 16 dd 35 44 20 4d 53 c0 85 3d 95 b2 14 b4 94 3f 2d 81 6a f3 6b 07 4a a4 cc e6 dc 76 85 6d ba 5c 4b a2 ea a6 71 84 cf c0 a1 b2 84 86 c0 b6 b9 05 95 33 64 a3 f4 e6 aa eb 63 e5 af 79 ba 0e 00 32 bc 29 0f 0a 6e 7d 4e dd e8 73 2d 85 5a 5e 20 39 a9 3e 55 79 9c b7 4b 4e ff 91 81 98 66 ac 59 bc 51 21 10 59 e7 ba d5 92 b2 a4 22 ca 0d c8 ec 15 18 5e 9c 7c aa 9c 72 be 2c ab 7d 47 0c 8a a3 80 95 0f 16 49 05 e5 2a cb ad cd 18 db 0f 01 87 6e 24 cb 53 f5 df c8 92 ee bd 8e 59 ee b2 6c 4b 5d 80
                                                                                                                                                                                                                          Data Ascii: k.,)I>s(xR-8s`oZil *FIm+%25D MS=?-jkJvm\Kq3dcy2)n}Ns-Z^ 9>UyKNfYQ!Y"^|r,}GI*n$SYlK]
                                                                                                                                                                                                                          2024-10-25 18:26:29 UTC11860INData Raw: 63 62 92 38 86 7c b6 cc fd f9 ab 13 63 5e 7a c3 25 45 05 81 35 6e 6e 78 1e 2d cf 8b 85 37 3a ad 89 53 90 a1 70 47 a5 7f 5e c6 db 15 e4 2a ad bd ed 30 0e a0 20 7f 36 3d 5b b6 73 c5 ec e3 3e d2 e8 74 11 3b 50 3e 4e 6f 91 83 a3 17 13 c7 d5 c7 66 65 e0 bd c5 03 59 eb cb b2 de 4a a7 87 a9 42 e3 2f 97 84 f3 40 86 e7 69 f4 cc 8d ed d2 3c 1f 91 74 09 37 fb 71 35 f6 a3 8c f8 a3 d3 4c 43 ed 8f 76 00 94 cb 13 df 56 82 c6 17 5f 9c df 1e d1 24 4f c0 73 81 ba c7 f5 71 be 23 b8 f1 3a cf 65 c1 b1 47 70 25 5b 7e 06 34 f8 16 2b 94 0d 58 66 95 1f 33 9f f9 bc da 36 ef db 35 c0 6b 0f b6 f7 b4 9b 53 46 2c 9f 1b 2d 08 f2 af f1 0d b6 1b 69 a6 a0 61 db e6 32 f1 be d6 7b 2f ed b0 52 ac 8f df 37 5f 8e ca 5a 0d 49 a7 25 54 33 4f 55 ae 3c ad cf be eb 33 6b ca 47 5d 8a 7c e8 ab 17 c8
                                                                                                                                                                                                                          Data Ascii: cb8|c^z%E5nnx-7:SpG^*0 6=[s>t;P>NofeYJB/@i<t7q5LCvV_$Osq#:eGp%[~4+Xf365kSF,-ia2{/R7_ZI%T3OU<3kG]|
                                                                                                                                                                                                                          2024-10-25 18:26:29 UTC10234INData Raw: da ca 0c ba 9c 55 19 79 dc 3e f0 fe 94 13 39 af f0 d4 52 ac 4b ab b6 c0 ca bb 03 6d 13 c8 a4 a7 ed 89 99 21 47 a4 c9 47 4a 49 aa fb 50 c3 78 00 ab 56 0d 1d 77 0b 81 b6 46 a5 e5 40 e4 a0 4f d9 c6 4b 87 4e 01 7c 1a 1a 08 fc ac c4 51 b9 78 dd 17 9b 8e db 2d 66 e0 e9 80 7f 87 17 ed 7c 2c 13 a8 f6 ed 3d 53 c9 5b b4 28 da 7e 21 a1 51 98 82 6b d8 4e 61 5b 8b 14 53 e8 1e 79 7d 56 02 54 f9 09 9a 2e 0c 9d 06 e1 54 75 38 67 32 5f ce 83 71 8b 4d ce 19 e8 af 6a eb 79 35 25 ad 54 8f ec 35 93 6f 1d d0 b2 3d 56 fa 4d 5f 0e b3 13 42 53 11 1e f7 e5 0d 4f 5e 8d be cc 39 df ae 67 98 47 ba cc 27 47 29 0d 75 3b 26 82 85 72 41 c4 40 94 cf 1d b1 48 23 d6 e7 3e 83 cf 88 b8 0a 32 78 69 c4 68 4d f8 db 1d 12 95 46 02 83 8f cd 68 93 6c 64 9b 0b 5b e5 e9 4d 2d b8 61 ec 47 22 90 df a8
                                                                                                                                                                                                                          Data Ascii: Uy>9RKm!GGJIPxVwF@OKN|Qx-f|,=S[(~!QkNa[Sy}VT.Tu8g2_qMjy5%T5o=VM_BSO^9gG'G)u;&rA@H#>2xihMFhld[M-aG"


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          84192.168.2.44983376.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:28 UTC611OUTGET /Assets/Images/illustration-siri-mobile2.png HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
                                                                                                                                                                                                                          2024-10-25 18:26:28 UTC598INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598203
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="illustration-siri-mobile2.png"
                                                                                                                                                                                                                          Content-Length: 447501
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:28 GMT
                                                                                                                                                                                                                          Etag: "3a3118cc53261f88455bf1866e61e89e"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:25 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/illustration-siri-mobile2.png
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::sjghg-1729880788814-6a6f9acdc096
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:28 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 c7 00 00 02 5a 08 06 00 00 00 02 80 35 73 00 00 00 09 70 48 59 73 00 00 21 38 00 00 21 38 01 45 96 31 60 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 06 d3 a2 49 44 41 54 78 01 ec fd 49 93 6c 49 92 1e 8a a9 1e f7 b8 37 b3 aa ba bb 1e d0 8f 44 53 00 2e 08 08 56 a4 08 e5 11 6b 2e b8 a0 08 7e 04 7e 0b f9 57 f0 2f b8 83 40 f8 1b 28 c2 15 85 af 45 fa 01 a8 42 55 0e 77 8c 08 f7 a3 ef 98 a9 aa e9 60 76 06 8f 88 7b 33 eb 56 68 66 5c 77 3f c7 06 b5 49 55 3f b5 09 61 a1 ff e9 ff fc 3f fd 3f ff f0 87 ff f6 ff b8 5e af f0 dd 77 df c1 bf ff f7 ff 1e fe b7 ff e2 5f c0 f7 cb f7 f2 fb b7 bf fd 1d fc cd df fc 0e fe f6 6f ff 16 de bd 7b 07 ff e9 3f fd 27 f8 8f ff f1 3f c2
                                                                                                                                                                                                                          Data Ascii: PNGIHDRZ5spHYs!8!8E1`sRGBgAMAaIDATxIlI7DS.Vk.~~W/@(EBUw`v{3Vhf\w?IU?a??^w_o{?'?
                                                                                                                                                                                                                          2024-10-25 18:26:28 UTC959INData Raw: cd cc 2f 7f c6 e5 6b 9e cf d1 cc 8f 27 7e 75 a4 6d f6 1d 06 6a 2c ad 19 c4 a3 77 99 a2 61 27 b3 25 00 c1 20 d4 71 5c 96 91 6a fd 9a 9d c6 c6 4f e6 d9 e2 5b 3b b7 5c 86 c0 3a 2e 1f f5 fd 43 e5 8c f2 90 f9 8f 33 24 10 f2 f5 e4 ab 42 db 39 2e 6d c6 d0 0f 9d 3e 0e 80 37 02 91 d8 47 bd 21 aa cb b2 75 c6 cd 2f 01 63 5e a3 d1 ea 81 ad 3e 3f 4f 18 94 b9 ef db b1 69 9d e1 87 f1 77 f1 56 f9 bc fa ba c9 e3 6c 60 c8 b5 7f 7c 3a e2 70 90 f4 4a db d4 e5 f7 09 0c 68 9f 41 d8 9f 81 66 b0 81 2d 9f 68 9c f7 7a c5 c7 db 03 82 5b e3 72 9b 72 7a d8 e4 d6 88 97 d5 54 bc b1 53 64 08 da ac a5 1a 82 85 46 3a b5 f2 df b3 05 0a e3 b2 7e cd c0 0a 60 5f 16 c4 71 84 9d 2c 0b c6 24 8c eb 9c 0d 73 1b 8b 56 0e 8b af 5b 34 ae 57 6d 53 b4 02 01 b8 3e 0c 21 1f 6f 57 a8 ac c8 33 ae 2c e7 17
                                                                                                                                                                                                                          Data Ascii: /k'~umj,wa'% q\jO[;\:.C3$B9.m>7G!u/c^>?OiwVl`|:pJhAf-hz[rrzTSdF:~`_q,$sV[4WmS>!oW3,
                                                                                                                                                                                                                          2024-10-25 18:26:28 UTC4744INData Raw: 7d f3 3d 2f f5 9f 1f ea 52 e9 bb 25 e2 77 35 c6 62 1c 9f ef e0 6f 16 37 fc 34 3f d6 fd 92 54 1d 10 33 9f 8f 52 9c 15 c5 f6 b8 0a 10 66 56 79 4b 32 32 54 ab 3b 27 65 bf fe 24 4e fb 3a be c8 c9 cc 5a 5c b7 77 53 9c fe b9 2e 99 e6 00 00 01 e2 78 6d 19 b4 4a 01 08 01 f6 45 9a f0 44 02 ec 89 fb 2c e2 7e 1b 78 65 4c 03 9d e1 c0 6d 6b eb bd 55 0a 88 56 59 9a 87 73 1a 28 d0 d2 1e 42 1d 6c 67 9a 03 30 85 56 1f ec a0 2a e3 d8 7e b7 7a e8 f4 e1 3e 35 87 02 47 04 b7 29 a5 81 d2 e0 04 92 e7 00 e3 f1 1f c0 99 2b ff de 5e e0 23 1c af 8e 6f df 6e 2e 4f df 6e 43 07 5c ca 9b d6 33 06 cf e1 f1 da fd 7a a4 b2 72 e4 a0 28 64 f6 57 4f af cb aa 57 e8 98 71 70 24 cc 1e fd 1a bb d4 53 a9 08 ae 3a f5 cb 86 92 18 1d d3 f9 0d 5c 1f 01 7e f8 e9 67 78 f7 e1 33 7c 7a b8 2c 82 8c 67 98
                                                                                                                                                                                                                          Data Ascii: }=/R%w5bo74?T3RfVyK22T;'e$N:Z\wS.xmJED,~xeLmkUVYs(Blg0V*~z>5G)+^#on.OnC\3zr(dWOWqp$S:\~gx3|z,g
                                                                                                                                                                                                                          2024-10-25 18:26:29 UTC5930INData Raw: 6b d1 76 d5 71 07 d0 66 8b cb c1 a7 25 4a d1 93 57 51 d6 e5 d9 e9 74 6e 6d 58 00 cf 24 63 42 65 95 da eb 93 78 5d 37 c1 4c e1 6d 46 a7 1b 7c 1f d2 b1 46 ad cd c1 b5 3b f8 3e a5 7d 5b cb 82 06 0a 55 62 d6 fb a9 a5 dd c1 8d 85 09 5d 7c ad 03 e9 cf 24 cf ca e7 a5 2c bd 2f 07 c1 92 73 7e 90 f6 15 ab c7 d9 8d 55 57 98 60 83 68 02 cd 3a 71 f2 b5 fc 7b 59 fa 59 93 5d da 7e 9a d2 c9 64 21 fa ba 82 48 6d 16 d9 cb 6e 79 77 9d f9 be ee d3 e9 d4 d8 c9 64 1a 09 9b cc d7 1c d5 76 98 48 1d de 6a 57 82 d9 89 55 a1 88 3d 5d f5 ae ae fa 9c 58 d6 15 3d 5a 0c b1 7a 6f 38 59 13 aa f2 95 d1 37 13 40 57 b8 1b a9 d9 4f d4 3b bb 47 18 d2 6f 65 03 29 4f b6 bb 74 cb 9f ef b7 fa fd 75 59 f5 5f 09 8d 3c bd 47 a9 0e 86 84 03 cb d2 a6 29 03 01 e0 fb 08 8b 90 bf 2e 01 3e 7e bc 87 1f 7f
                                                                                                                                                                                                                          Data Ascii: kvqf%JWQtnmX$cBex]7LmF|F;>}[Ub]|$,/s~UW`h:q{YY]~d!HmnywdvHjWU=]X=Zzo8Y7@WO;Goe)OtuY_<G).>~
                                                                                                                                                                                                                          2024-10-25 18:26:29 UTC7116INData Raw: 53 78 da 31 f1 39 86 e3 87 24 25 b2 8b 26 60 d7 80 84 06 68 8d 57 03 da eb 1e f9 4c 33 e8 2c f8 34 61 48 c7 1b 44 a3 b6 c4 d4 3f b6 08 83 21 e0 bf db ac dc ae 32 4a 1e 72 1a 06 91 f6 50 0c da 92 e4 32 1e 33 aa 77 91 20 ec 13 85 b6 89 e5 e7 07 cd 14 c6 de 11 82 98 d3 19 b5 29 1e 50 e0 c7 8d aa 3c be b5 8d 29 5b 75 c3 c8 3e 84 8d 2b 95 03 9e 4d 22 08 c6 a6 8e d9 62 f0 b2 f4 7a 1e 1d 35 21 6d bc c9 78 3c bc e5 e1 e5 28 82 57 c9 19 5d 9d 78 8e 92 17 de f7 ab 29 cd 8c 6c 83 9e fc 1d 53 bc 08 8e 5b 1f 78 01 a3 4a fb 43 94 2d 63 87 ca 5f 0f 61 04 44 f2 a8 0b e5 1d 27 4e 7e d4 e5 c3 1b 00 6a 54 af b9 fe f3 f7 b5 f0 9c df fa 2c 8f 77 a6 ec cf 98 e3 f0 59 7d 5a d4 6d 71 0a 15 a0 a0 8b 49 f0 2a ab db a4 6f 62 01 c8 77 15 30 cc 13 f7 d1 33 f1 0a 9d 32 19 f0 b8 e8 ee
                                                                                                                                                                                                                          Data Ascii: Sx19$%&`hWL3,4aHD?!2JrP23w )P<)[u>+M"bz5!mx<(W]x)lS[xJC-c_aD'N~jT,wY}ZmqI*obw032
                                                                                                                                                                                                                          2024-10-25 18:26:29 UTC8302INData Raw: 99 fe f5 7e 75 8c 97 51 3f f1 46 f1 b7 44 5d bf fc 42 14 cf d3 f0 6d a5 7d 5d a0 0f f6 b3 7a 7e fc b5 fd a4 00 83 b0 fe b7 d9 28 c3 15 6f e8 1d b8 c7 e9 a9 8e 8b d1 72 f0 fc 5e df e9 a7 07 48 fc 70 90 2e 6c 31 fb 7c 9d d3 f2 11 a1 86 24 b2 12 f4 8a a4 6b bd 07 f9 72 2e 07 6e 95 6b 6f 1e 00 2f e5 9a a7 ab ac ac 3b c1 09 df c0 9b 45 47 dd 55 60 7c ad 56 55 61 7c d2 eb a9 44 f6 d6 eb e3 28 3a 7a 27 f0 a0 cc 40 5b b4 ac 28 e8 89 6b bd 7a 11 5b 3d 2b e0 52 90 43 fa 7b 83 74 e6 94 31 39 41 de 83 dc b5 1f 6c 53 e3 61 f4 dc 32 1d 0a af 5d 5d 9c 00 6f 15 b9 33 b5 ab 87 ea 7a 23 9d ad 25 9d 75 85 4e d7 74 fd 4b e2 97 e7 de e5 a4 c0 78 54 0f b7 90 07 c2 b3 2b 0b 02 ac 3a 1e 48 79 92 6b ac d0 a5 d3 85 09 36 f7 d1 81 30 b9 36 40 87 8f 09 dc ac 4a e0 e9 5b a2 00 8e a3
                                                                                                                                                                                                                          Data Ascii: ~uQ?FD]Bm}]z~(or^Hp.l1|$kr.nko/;EGU`|VUa|D(:z'@[(kz[=+RC{t19AlSa2]]o3z#%uNtKxT+:Hyk606@J[
                                                                                                                                                                                                                          2024-10-25 18:26:29 UTC6676INData Raw: 92 a4 bd 33 0e 32 69 68 75 11 d3 e0 79 7e a6 e5 6c a0 fa a5 74 ba d7 81 f0 6d d3 2b 38 fe 05 09 5f a8 d3 ce bb dd d4 96 7b f5 50 93 7f 54 45 56 f7 9e 9c e0 f3 e7 0b bc fb f9 23 7c f8 f8 50 44 2a dc 55 c1 ad a7 22 72 04 e6 5d ce b7 16 a1 fb 32 a5 59 4b 25 83 56 08 86 a6 73 ea b9 77 db d4 eb b7 de 90 b1 f4 cc f8 6c b2 8e 9e 5f da a3 84 53 32 86 a8 fd d3 66 2a f6 68 6b ee ad a5 03 2b 2d d0 ca 0c e9 ad 03 35 0a 66 34 3d d4 59 06 97 06 ea a1 35 7a 78 44 a4 a9 85 75 ed 8d eb bc 1e 27 5a 31 b8 ec a4 b1 1e 68 6a 6d 60 70 42 28 d0 6a 69 88 c1 ad 4b 8c 02 6f 2d 99 d9 b5 19 d7 4b 9c 35 35 c3 1c 56 9d 3c 19 24 28 df 92 26 65 fe 6f 25 65 76 8f 3c 28 5b 49 a9 8d 51 02 ab db 09 a2 d3 3e 02 c0 b8 1d c2 ed 51 0f e3 dd c7 f3 33 7c 1a c6 1b 3b d2 6e f2 3d f2 d7 2f f3 de 26
                                                                                                                                                                                                                          Data Ascii: 32ihuy~ltm+8_{PTEV#|PD*U"r]2YK%Vswl_S2f*hk+-5f4=Y5zxDu'Z1hjm`pB(jiKo-K55V<$(&eo%ev<([IQ>Q3|;n=/&
                                                                                                                                                                                                                          2024-10-25 18:26:29 UTC10674INData Raw: 3a 06 89 4d 1b 5c 48 9a 93 dc c3 d8 14 08 ba be 40 21 87 66 d0 37 d9 ad cb d1 40 f8 31 00 49 0a 30 3d 51 e2 cf 7f ce b3 ab 1f cf ab 28 5b 1c c4 81 58 77 fb bd d5 b1 42 be 3f f9 7e 89 d1 a0 23 7b 0a 8e 17 03 59 de e8 97 3e 36 65 e7 0d 34 a0 a2 15 e8 0d 5d 6c 79 62 0b 5b fe ec 5a b2 f5 41 b6 6f 57 1f 93 07 1e 14 e6 b1 a5 d7 1c 01 50 18 ab 7e ac 8d 1c 32 94 fa 21 0e ba 84 2f 9f ce 80 2a c8 29 0e 2b 95 45 20 fd a9 4a cb e0 38 c0 c1 f7 dc 59 00 3c f0 d5 f1 c4 79 aa 73 cc 66 72 47 0e a3 68 84 73 1e e6 ab 23 c8 1c d5 4f bf cf 57 eb 4d fe 25 11 76 d8 9e 7a e0 6e bd 99 06 87 2c 5a 9d b3 01 cb 3b 57 e6 06 48 2d 1d e8 64 ee 3a c5 7e 1d 80 13 78 27 da 48 72 19 d9 f2 7b 67 88 6b 34 d0 71 24 7d 3c 95 ab e5 37 d4 01 46 36 66 21 b4 65 04 9e 29 4d f9 c7 64 9b 5f ea 3d ce
                                                                                                                                                                                                                          Data Ascii: :M\H@!f7@1I0=Q([XwB?~#{Y>6e4]lyb[ZAoWP~2!/*)+E J8Y<ysfrGhs#OWM%vzn,Z;WH-d:~x'Hr{gk4q$}<7F6f!e)Md_=
                                                                                                                                                                                                                          2024-10-25 18:26:29 UTC11860INData Raw: 6d a3 34 8e 33 1a a5 7d 41 31 3c d6 97 0d 03 99 92 5c 6f 87 91 c6 d3 c6 4d b3 11 c4 bc c9 61 4a f4 6f 81 7e c9 15 5c ee 05 a7 0f 04 40 47 b9 0e 7a 90 d2 72 53 5e cb 2b 6c 8c 16 6c f9 70 6c 54 44 52 da d5 27 63 be 1f e7 b5 1f 02 40 27 07 d8 f5 4d ea f7 b7 32 96 d2 16 3f 63 c8 06 e9 96 f1 b8 35 5b fe 12 c3 f5 28 6c 19 79 fa 79 a6 2d ea ea ab e6 4a b2 ad bc 63 fe c1 47 21 cf e1 88 5a 38 96 2a 6f 0f 71 42 00 00 3a c3 58 1d 13 5b ed 54 be 3d d7 9f 53 dd 0f 7c 59 ae 30 97 ba 96 d9 58 75 f0 af ff 5c 91 57 2d d4 85 cf 18 d3 33 8e e2 6b 9b 78 75 c6 f3 3a 4b fc bc 9a 04 4f f3 87 7a 3d d0 dd 3a ee e8 4a f0 d3 65 86 cb da fe c5 58 b8 e3 f3 ae d7 fe 58 d6 df e4 79 e1 22 67 59 04 bc 44 64 ab 20 78 e4 e7 b6 25 d9 27 3c 71 05 7d 05 a2 74 9a e2 c3 f2 c1 77 3a af f5 b9 de
                                                                                                                                                                                                                          Data Ascii: m43}A1<\oMaJo~\@GzrS^+llplTDR'c@'M2?c5[(lyy-JcG!Z8*oqB:X[T=S|Y0Xu\W-3kxu:KOz=:JeXXy"gYDd x%'<q}tw:
                                                                                                                                                                                                                          2024-10-25 18:26:29 UTC10234INData Raw: ee 4d 61 80 76 16 d9 58 f8 ae fe 9e f9 ea bb 0a ec 6f 3c 3f 8a e9 c0 1f 35 84 30 d1 a5 06 52 cb 73 1e 77 f1 65 74 2a e3 80 bc 0d d7 ff ee e6 c9 74 ae 7a ea 35 be 8e 30 d2 9d 82 24 c0 94 bc 8d 4b 88 33 68 09 fc 91 cf ee f1 dd 8f fd 12 c9 58 47 be b6 cd f3 d5 ef 6e 48 dc ec a4 d4 ea 90 43 96 b3 cb 12 f7 24 b6 7d cb ed 10 a1 9a d7 be d7 99 c9 70 91 df 11 b8 09 43 5b 9b c4 d4 f1 fb 84 81 c7 05 dc eb 95 7b ea ac ab 00 dd 0e 5d 8c 54 2c 52 b6 18 3b 03 19 cf 00 9d cb a8 fd 62 37 2e b8 13 12 84 c7 da 19 fb 25 ca 61 d5 79 e8 2d 08 42 23 af 02 e3 2b 0e 97 2b df 75 ac c7 7e eb 7b 66 73 96 b1 13 84 6b 6f b0 ff 54 49 50 f9 bf 95 9b d2 4c 8b dc 93 aa e3 27 ea 4a be 1f 95 f1 04 ef bb f7 b1 68 27 12 93 ce 98 fa 76 1c 44 6d 4b 99 59 86 e6 dc 8d 11 6e 5a 78 56 b7 9e a1 12
                                                                                                                                                                                                                          Data Ascii: MavXo<?50Rswet*tz50$K3hXGnHC$}pC[{]T,R;b7.%ay-B#++u~{fskoTIPL'Jh'vDmKYnZxV


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          85192.168.2.44983476.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:28 UTC608OUTGET /Assets/Images/feedback-effect-mobile.png HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
                                                                                                                                                                                                                          2024-10-25 18:26:28 UTC591INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598203
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="feedback-effect-mobile.png"
                                                                                                                                                                                                                          Content-Length: 61594
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:28 GMT
                                                                                                                                                                                                                          Etag: "c822ad53900c45a0aeaf495d7b38241d"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:25 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/feedback-effect-mobile.png
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::fkswp-1729880788808-52ab6bbbd98e
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:28 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 85 00 00 02 0f 08 06 00 00 00 9c e0 c2 6b 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 f0 2f 49 44 41 54 78 01 ec fd 09 b8 6d d7 55 1e 88 fe 63 ed 7d ee 55 ef 2b cb 96 6d ba 92 69 03 a1 11 10 02 49 48 2c 13 8a 04 12 8c 84 b1 81 4a 02 38 3c be 84 17 62 cb 4e f2 d2 c7 a6 8a 74 2f 5f c5 86 aa d4 ab ef bd 04 e3 aa 4a 5e be 24 85 0d a4 48 8a bc c4 02 42 80 47 23 61 1b 64 6c 6c d9 b8 97 2c eb aa bf f7 9c bd d7 a8 bd d6 9a cd 3f c6 9c 6b 9f 73 a5 db ec 73 cf 1c d2 b9 7b ad d9 ad b9 d6 de 6b fc e3 1f 63 36 82 26 4d 8e 81 3c f1 89 2f fb df 16 cb f3 7f aa 93 35 44 14 27 4d 54 25 1c 09 c6 bb 0f e7 1a
                                                                                                                                                                                                                          Data Ascii: PNGIHDRkpHYssRGBgAMAa/IDATxmUc}U+miIH,J8<bNt/_J^$HBG#adll,?kss{kc6&M</5D'MT%
                                                                                                                                                                                                                          2024-10-25 18:26:28 UTC964INData Raw: 4c 8c 5d 3f 28 58 41 76 01 a5 b8 05 3d ab 5e 39 a8 cc 0b de 2d 52 da b8 c8 9d 2e ef 5b ad f0 aa 5d 9b b1 fc c1 f7 7d fd dd a7 b0 7a fb 72 79 fe b6 e5 f2 00 9b 18 c2 08 0a 83 ab b6 0b 7f 12 c0 01 21 9e d7 98 42 93 2b 26 1f fa d0 1f b8 56 f1 d8 8f 74 e1 07 79 32 44 8c 52 af c6 06 d4 b2 87 58 af 5a 96 14 69 0d 2c e6 2c ff b2 cd 7c ed e2 98 59 4d 61 fd 03 87 c5 11 6c 2c 20 2b f8 7a 40 1a 65 5d 02 82 3a 60 d4 ca 13 03 48 f7 02 cb 1e 88 b9 18 76 41 cc 80 19 43 1a 9e 0a bf a5 e6 e2 13 da 2f ef fe ce bb 5e fd 01 ec 88 3c f0 9e 6f dc c4 e8 ce ff 99 bd c5 fe 57 2e 38 76 d0 f5 09 04 a6 c5 26 75 5c 5b 4c 22 94 4a 03 85 26 57 50 ce 5c f3 f4 57 2f a4 ff bc 69 c4 d1 c9 90 ed a3 8d 90 ad ea 58 86 99 80 67 13 6a 01 c1 5a f0 de 72 17 17 47 80 69 eb 42 e3 08 d0 4a 1d 77 1d
                                                                                                                                                                                                                          Data Ascii: L]?(XAv=^9-R.[]}zry!B+&Vty2DRXZi,,|YMal, +z@e]:`HvAC/^<oW.8v&u\[L"J&WP\W/iXgjZrGiBJw
                                                                                                                                                                                                                          2024-10-25 18:26:28 UTC4744INData Raw: 17 69 6f 84 4d 1c 61 7f bd 7c c3 77 7c cb 6b fe 25 ae 90 0c b1 83 85 e2 ad cb e5 d3 b7 0d 2e a2 38 ba c8 06 92 e3 10 ef ed 80 90 c1 20 ff 7a 5a a0 b9 c9 65 95 b8 c6 d1 89 61 09 ea dd 46 56 81 b2 b5 ef dd 22 f3 43 55 d9 22 c7 bc 42 57 6b a9 1b 6b 1b ac c4 91 af a3 28 81 42 6b 0a 9c c1 06 5b 94 3b 5c fb b6 1e 2a ca 3d f6 b9 4c af b1 81 ca 39 a7 11 80 98 38 82 53 fa 93 eb a8 5c b6 a2 0f 1b e6 c4 f9 08 9b e3 37 6f 00 e1 87 71 85 64 98 77 b0 87 f5 db 37 0c e1 b6 e5 26 88 bc 18 47 18 51 20 39 ce 52 0e a0 d0 71 30 99 40 62 0e 10 06 69 4c a1 c9 65 95 cd 6b f5 fa ee 84 ac 71 a4 de ea 37 c7 db 01 41 b1 05 10 2a f9 a5 e5 8f d4 6e be f0 b6 63 e7 fa 31 80 e4 00 c5 f9 fd ed bd 64 8b dd f6 4b 50 0b 20 7b 57 13 5f 93 eb db f2 00 bb 94 00 1c 12 47 b0 d7 4a 81 65 77 5e 06
                                                                                                                                                                                                                          Data Ascii: ioMa|w|k%.8 zZeaFV"CU"BWkk(Bk[;\*=L98S\7oqdw7&GQ 9Rq0@biLekq7A*nc1dKP {W_GJew^
                                                                                                                                                                                                                          2024-10-25 18:26:28 UTC5930INData Raw: 1b 5e 79 03 b6 6d a3 c4 bd b2 f7 00 43 ae a7 8a db c8 c4 31 52 ba 1d 5d 04 c7 16 0c 18 20 cc 5e ee 17 fb 6b e9 7e e8 55 77 bd e6 d0 d1 46 e3 84 b4 d3 78 c3 26 98 3c ae 5f 34 ee 99 dc ad f3 1c 84 8e 87 99 6a 66 08 09 08 26 10 80 fb 26 2d 20 20 1c 87 f4 63 22 0d 14 9a 5c b0 3c f5 89 2f f9 03 e8 56 b7 c9 31 fa a1 1f 49 d4 b3 00 a9 5b fc a8 b1 84 b2 ce dc d3 61 bf 7c 3e 67 eb 5f 50 ba 71 3c c3 a8 30 09 85 b5 d2 c9 da 67 a0 e2 36 b5 b8 97 0a 18 a8 03 09 ad b3 8a 58 9e ef cb 8e 4c b2 ac c0 b0 09 85 73 1b 01 de 45 c4 b1 04 76 35 8d 6e a3 21 b8 8c bd ff ee 95 7f f2 d5 bf 86 43 e4 de 7b bf e3 b6 eb 4e 9f 7b fb de 72 ff b6 69 77 b4 75 1a 5d 24 c4 0a 3a 37 ff 20 02 82 24 40 08 4f 69 1b 43 48 4f e2 f8 48 03 85 26 17 2c 6b f4 df b3 94 fc c3 bf 1a 44 bd 52 af 00 44 ca
                                                                                                                                                                                                                          Data Ascii: ^ymC1R] ^k~UwFx&<_4jf&&- c"\</V1I[a|>g_Pq<0g6XLsEv5n!C{N{riwu]$:7 $@OiCHOH&,kDRD
                                                                                                                                                                                                                          2024-10-25 18:26:28 UTC7116INData Raw: 10 1c 7b 70 cc 20 dc b4 61 09 0c 02 cc b6 42 20 fd fa 6b ce e2 9a bd a7 a6 61 a7 1b 86 20 69 e9 8a 3e ed 89 c0 ae 20 fb 57 4e 54 43 7c 32 34 3f c1 c3 33 3f 8d 29 c1 41 ff 71 f8 1d ef 88 d4 00 61 38 6f a0 70 c2 a5 5b e9 17 62 ef 38 58 57 42 9f ac f4 c3 07 fd b8 93 72 56 56 25 9c 07 94 6e 23 5f 77 4e b9 b3 e5 ed 98 06 4a b7 52 61 fd e3 19 30 04 a0 ee 32 d2 12 20 d3 33 32 fd cd cf 40 2b cf 00 33 2c c1 3e e3 70 bd 31 5d 71 fa f4 b9 0d 43 d8 00 c2 72 65 37 c8 e1 d5 4e a1 c9 5d 54 6c 8e 93 fe 32 44 17 00 62 82 cb f1 d6 3c 38 78 69 2c e1 68 52 07 84 41 1a 28 9c 74 59 e0 4f 1f 07 ba 5d 9d 77 90 2c f3 b2 dc 24 ac 50 51 19 89 e3 58 84 63 04 aa ae cd 42 79 a2 04 09 9d 51 ec ce d2 ae 01 82 b1 dc a8 bc 56 5c 55 d3 a5 05 b5 80 b4 56 81 26 02 80 ad c7 8f 8b d9 0f 3f 8f
                                                                                                                                                                                                                          Data Ascii: {p aB ka i> WNTC|24?3?)Aqa8op[b8XWBrVV%n#_wNJRa02 32@+3,>p1]qCre7N]Tl2Db<8xi,hRA(tYO]w,$PQXcByQV\UV&?
                                                                                                                                                                                                                          2024-10-25 18:26:29 UTC8302INData Raw: b2 47 26 53 73 25 57 12 62 d9 91 59 64 40 88 23 54 a6 75 8c 64 03 08 d7 4c 43 50 bb 03 80 d8 81 b0 0f 58 ac a2 35 9b e7 a0 50 49 10 d4 19 83 29 2b f9 b9 e6 6f 66 06 00 4c f9 99 fc ad 0a ff 2a 04 03 e4 27 e7 dd 46 39 71 fa 2d 72 1c 21 bb 8f 16 69 24 92 59 06 3b 81 41 9c a1 7c 6a 04 82 81 21 0c 4c 41 64 5d 71 07 21 b9 8c e2 71 b1 04 4a ec 71 8b 29 9c 3c 91 c5 e2 51 c5 01 ab ca cb df 87 c2 ae 3d b4 82 29 3c af c0 8f da 9c 56 94 bb 6d 6c 02 80 cc 1a 62 9f a3 e6 ce 0c 20 e6 e7 d7 6f 9a 88 86 64 fe 5b 40 50 8a 17 48 60 05 6a 18 47 2c 3f bc f0 4f 9d bb 29 cc 49 d0 71 28 6a 7e 71 d5 e0 5f 3a a8 b8 88 e6 be 6b 39 e4 9c 13 6c 1b f1 6e 0f 7b e2 87 e4 8b 5e b1 df e0 a5 17 c9 d6 8b f2 70 80 7c 6e 97 af e0 a1 a8 53 7a 9e 83 d0 4d 4b 5e f7 14 43 58 4f 2e a3 21 a0 3c 0c
                                                                                                                                                                                                                          Data Ascii: G&Ss%WbYd@#TudLCPX5PI)+ofL*'F9q-r!i$Y;A|j!LAd]q!qJq)<Q=)<Vmlb od[@PH`jG,?O)Iq(j~q_:k9ln{^p|nSzMK^CXO.!<
                                                                                                                                                                                                                          2024-10-25 18:26:29 UTC6676INData Raw: 0c 5a 4c a1 c9 bc dc 70 eb 6f dd a7 ba 7c ff b0 61 f9 6e 0a 59 54 46 f9 d3 b1 67 0c ac fc cd 4b 01 78 77 d2 a4 e8 c3 31 c8 1a 4b f5 a6 3a 1f fb e4 67 57 ba c6 80 93 5a 44 04 00 ad dc 8b 29 9c 00 81 72 95 ee 54 cb cb 28 6f 21 89 e2 f2 a1 90 e4 d4 02 f0 e7 dc 53 b6 9b 73 6b 1f 19 c0 28 e1 a7 72 7c 65 24 8f 3a ea a6 d1 46 bd 1d 6d 14 4a a1 ae 88 51 58 fe f1 f7 55 67 00 28 94 ff bc db 09 15 16 d0 57 40 00 28 dd 41 80 05 9a ed 20 20 06 04 50 80 4c 03 85 26 b3 b2 ea 17 6f d8 55 17 52 94 92 31 d0 31 1c 30 c0 e7 69 c1 1a ac 3b 29 2b 02 fb 42 4e f9 8f 3c f6 42 3c f6 e4 2d d4 19 7b 30 b6 6b f4 e0 8c 52 54 71 f9 75 a5 cb 2d 27 05 ad 54 3f 3e 80 30 d4 32 b6 98 02 c7 92 d9 8a 15 99 3d cf 4f 2e d7 2f ef 22 f4 4a e6 da db 0d 89 6c 48 c3 5e 09 ab 71 b4 51 6d a5 d3 d2 1a
                                                                                                                                                                                                                          Data Ascii: ZLpo|anYTFgKxw1K:gWZD)rT(o!Ssk(r|e$:FmJQXUg(W@(A PL&oUR110i;)+BN<B<-{0kRTqu-'T?>02=O./"JlH^qQm
                                                                                                                                                                                                                          2024-10-25 18:26:29 UTC10674INData Raw: 50 19 eb 6a 99 8e 27 10 d0 0c 3e ea db aa 97 9f f2 6b fe fa e8 43 50 02 2c df 9e 58 b7 17 29 f7 69 a3 20 ce ab f7 25 8d 5c d2 70 3d 65 c0 d0 70 7d a5 7e 39 69 ae 24 fc f3 ff f8 37 f1 ee df fd aa 30 39 2d ae cc 1b 5d 46 b2 05 10 cc 07 31 84 f0 ed 72 50 19 8e 35 18 c6 d0 dc 47 4d 8e b1 dc 74 eb 6f fc e7 f3 ab f5 5d 07 eb 53 6f b9 1c ee a4 83 d5 69 14 ca ac 08 16 67 66 50 ce 6e 66 85 9c e7 17 94 79 40 e1 3e 52 0f 10 b5 60 b3 67 20 a1 05 d1 6c dd 13 83 c8 31 0f 58 86 11 ce fd 64 b9 92 11 d0 b9 61 36 20 f0 cc ee 2a db 9e 56 ca 9e 6c 79 db cf ff 00 de 13 f7 55 4e 7b 2a 77 d9 f8 a0 df 92 f9 ad 04 c0 cf b1 83 f0 8b 0a e9 3c da 08 a4 fc c7 cf 8e 02 cc 03 20 34 50 68 72 dc 65 08 40 9f 93 f5 0f ac fa bd bf 95 37 29 bf 34 0a e6 86 6b cf 8e 9f 79 73 1d 84 f3 32 58 6c
                                                                                                                                                                                                                          Data Ascii: Pj'>kCP,X)i %\p=ep}~9i$709-]F1rP5GMto]SoigfPnfy@>R`g l1Xda6 *VlyUN{*w< 4Phre@7)4kys2Xl
                                                                                                                                                                                                                          2024-10-25 18:26:29 UTC11860INData Raw: c3 dc 11 53 71 33 a7 79 b4 51 4f 8c a2 a7 fe 13 8b 88 6c e4 e1 c7 5e 38 cd 4d e8 bb ac 08 93 0b ce 89 70 00 7b 2a 28 04 82 12 5c 54 c2 60 40 ac 20 4f 48 53 e3 4a 9a 5c 4b 7e 92 5a 76 17 09 ca b9 0a dd ac e2 cf 69 9d 99 8f 10 63 09 d9 ad b4 08 f3 13 c6 38 c2 72 70 1d 9d 1f 01 b2 57 5a 46 5c 1b 53 68 d2 e4 8a c8 ea e0 dc 5d cb bd 53 0f 6c 74 ca 19 d0 7a 46 22 34 fa 48 83 cb 21 9e 8b 5f ac ae 2f ca 23 94 47 1a bd 04 e4 b5 90 6a 8c 40 52 cc 80 f3 35 28 b5 ea e8 23 09 0c 20 5a d1 4a 0b e1 0d d7 4c 4a 36 2e 75 ed e7 1d 78 ab bf a3 11 43 de ba 57 b2 e3 fd 39 a0 91 45 71 fd 8d 62 83 19 7d 94 7b f3 fe 8f 7e 19 d6 fd 22 3c 8f 0c b8 87 8a 64 16 52 8f 35 90 d5 0f cf 14 6a 01 e6 5a 0c c1 ba 88 98 2d b0 0b c9 8c 4a 8a 01 e6 8e 98 43 c7 01 eb 10 4f e8 ec 10 d4 e5 26 9e
                                                                                                                                                                                                                          Data Ascii: Sq3yQOl^8Mp{*(\T`@ OHSJ\K~Zvic8rpWZF\Sh]SltzF"4H!_/#Gj@R5(# ZJLJ6.uxCW9Eqb}{~"<dR5jZ-JCO&
                                                                                                                                                                                                                          2024-10-25 18:26:29 UTC2956INData Raw: 12 4a a2 a9 9c 16 ef 69 c2 a5 75 52 00 3a b4 bd d6 de 82 08 16 83 55 21 46 10 dc 47 21 76 e0 95 8b cb 72 1a c3 d4 a1 46 47 2b c1 86 18 82 8d 73 4a d8 18 47 30 be 7a 3a ec 83 a5 00 00 00 14 ac 85 b3 2f 7c cd 62 92 a6 2f 48 d3 63 92 f8 04 c2 e0 bc 58 0d 25 1b 49 55 03 7c 69 33 94 c6 75 f2 6a 3c 79 28 cf d3 10 f7 d9 bc 5f e5 fd 25 3e 40 d2 1a 20 2a 99 46 c4 6a 13 d2 bc 0f d9 8a 60 d5 cc 24 67 86 73 1f 28 05 00 00 88 bc f0 c2 97 df be b4 eb ff cc d8 d9 46 11 b6 aa 12 ef 5c 31 58 99 11 4a 52 21 94 a5 f4 a7 e5 17 28 cb 36 5d 8f b9 89 e2 7a 72 15 59 16 5c e6 c1 66 2b dc 49 5c f8 97 e0 b2 4d 41 67 e2 f3 3f 14 b7 92 65 d3 84 42 29 00 00 40 e4 73 9f fc e0 dd 67 bf 70 df e6 e4 82 79 b1 ef 89 14 85 68 2f db a7 c8 75 95 5b 69 d7 ca 43 da 09 56 c6 27 4a a0 21 fc 2f ae
                                                                                                                                                                                                                          Data Ascii: JiuR:U!FG!vrFG+sJG0z:/|b/HcX%IU|i3uj<y(_%>@ *Fj`$gs(F\1XJR!(6]zrY\f+I\MAg?eB)@sgpyh/u[iCV'J!/


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          86192.168.2.44983676.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:28 UTC619OUTGET /Assets/Images/decoration-prices-panel-primary-2.png HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
                                                                                                                                                                                                                          2024-10-25 18:26:28 UTC612INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598202
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="decoration-prices-panel-primary-2.png"
                                                                                                                                                                                                                          Content-Length: 9016
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:28 GMT
                                                                                                                                                                                                                          Etag: "a174cb21d686e45d653823c983e379af"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:26 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/decoration-prices-panel-primary-2.png
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::sjghg-1729880788808-9004fab0ad1d
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:28 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 66 00 00 00 75 08 06 00 00 00 bc 9d 94 57 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 20 63 48 52 4d 00 00 7a 25 00 00 80 83 00 00 f9 ff 00 00 80 e9 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 6f 92 5f c5 46 00 00 22 be 49 44 41 54 78 da ec 7d 7b cc 65 d5 75 df 6f ed 7d ee fd be e1 39 8c 81 b8 ae 07 2e 60 62 08 58 01 9b 5a 49 eb 36 43 5d 4b a1 8d 6a 59 49 db 54 d4 e0 38 56 5a 35 71 20 ad 2d ea da 62 20 45 36 49 1c 3f e2 28 a8 ce d3 aa 9c da a5 56 1d 25 8d 5b aa 04 aa ba aa 62 92 d4 8a 55 63 1b e3 19 0a 06 5c 1c 18 5e 33 f3 7d f7 ec b5 fa c7 7e ad bd cf 3e e7 de 0f 66 00 e3 b9 d2 d1 bd f7 7b cc dc ef fc ce 5a eb b7 7e eb 71 08 df 45 8f 7d fb a4 3b eb ac 67 ce dc da 3a f9
                                                                                                                                                                                                                          Data Ascii: PNGIHDRfuWpHYs cHRMz%u0`:o_F"IDATx}{euo}9.`bXZI6C]KjYIT8VZ5q -b E6I?(V%[bUc\^3}~>f{Z~qE};g:
                                                                                                                                                                                                                          2024-10-25 18:26:28 UTC943INData Raw: 3e 2a 0d cd 2c ff 1c a9 72 40 cc 6d 10 73 1b a9 99 97 14 a4 20 59 99 94 41 88 94 1a 50 88 9c 85 d2 2c 83 96 5d cb be a3 87 5c 87 59 6f 7e ea b8 03 c3 a0 fd 32 73 27 49 27 e0 8e c3 09 0e a0 c4 d7 31 4e 44 6b b0 02 17 2c 4a 1f 85 ec 1f dd 9e c9 b9 4e cc 6f 92 f2 6c 94 45 11 90 5b 9f 72 dc 21 65 2d 85 2b 33 a5 35 68 be ac 15 e9 41 9c a1 b6 b2 5c d3 ed c2 eb 22 2b cf c4 06 02 ba e6 b8 02 b3 f8 f0 81 05 77 ee 6d 1c 14 e3 68 1d a2 00 90 14 c8 b5 2b 23 b0 25 ff 6c 08 ce fa f7 2e c5 13 64 a0 12 6d 96 d0 e8 1d 41 91 92 02 15 0c 2d cb be 1c 68 b5 53 4d 7b f1 a4 f6 26 bb a4 a4 ab 41 31 aa 9a 12 4f c8 39 a8 3e 4e 39 e3 91 3b 78 ac 2f 93 9f b7 d8 ff f0 be e3 06 8c 03 3e ed 03 7e be b2 a1 e8 b1 90 02 c5 66 40 b2 2e 56 1e 1e 9c 0c 28 eb c0 6f b5 7e c5 95 0b 53 56 a3 e6
                                                                                                                                                                                                                          Data Ascii: >*,r@ms YAP,]\Yo~2s'I'1NDk,JNolE[r!e-+35hA\"+wmh+#%l.dmA-hSM{&A1O9>N9;x/>~f@.V(o~SV
                                                                                                                                                                                                                          2024-10-25 18:26:28 UTC4744INData Raw: f6 8f b9 ec 8f b1 45 5b 4b 76 61 54 d2 61 ca 2c cc 5f 52 18 b2 29 6a f7 73 c5 9f 73 20 6c 89 c0 38 82 71 21 ce 84 67 72 83 68 ab 7e 9f 21 6c 40 51 ec 64 8b 9e 04 1d 08 8e 80 8e bc a7 8b 49 a5 4d 59 3f 01 2c b9 35 56 aa 16 59 d5 04 28 8d a6 0c 4d 9d 61 7c a0 17 5b 26 9f 5d 38 9c 6f 8e 7f dd 2b 3f f4 c0 9e 67 6d 31 7b 7f e5 be b7 73 d7 2f 92 4c a2 34 2c 49 16 91 5f 3b df 94 8f 9e 1a a0 ac 63 35 16 9e 5b ce 80 7e 4e e8 67 99 42 67 99 26 58 09 b4 32 50 8d 74 c4 b3 65 18 14 40 b1 28 9b f6 b8 ae 56 1a 95 50 36 db 30 4b da 4c 32 a2 16 57 fd 66 a9 c7 23 0e f1 32 81 1c c1 1c e9 7e c4 3e 2b 54 f6 8b 39 fd d4 c7 3f c3 73 de 2d 73 5f 04 43 e7 4f 7c 24 00 9c 24 7b 24 f5 98 6b f7 45 53 e0 10 40 26 3c c7 38 44 c9 a2 18 7e 9c c2 3a 7f 15 92 23 64 69 cc 84 d7 e4 67 6a 54
                                                                                                                                                                                                                          Data Ascii: E[KvaTa,_R)jss l8q!grh~!l@QdIMY?,5VY(Ma|[&]8o+?gm1{s/L4,I_;c5[~NgBg&X2Pte@(VP60KL2Wf#2~>+T9?s-s_CO|$${$kES@&<8D~:#digjT
                                                                                                                                                                                                                          2024-10-25 18:26:28 UTC957INData Raw: 09 88 7f 02 84 bb 57 82 33 88 2b 34 1d 4f 76 fc 18 a1 c8 49 7e a1 8f e0 b5 17 ef df f1 3f 7b e5 c5 07 97 1d dd bc ec f2 3d 04 fc a2 ee ea 7e 36 26 bb 31 67 73 59 18 ea fe 04 c5 c0 93 a5 91 8d 51 ab 6a 5c eb 58 0c 00 5c 74 d1 53 58 2e df 00 83 df 5b 5f bc 5c 53 b2 59 c7 72 f4 6a bc f1 c4 f2 17 f1 fd 17 fd dc b3 c6 fc a4 cd 8f 6c cf e8 e1 a5 d5 37 77 a0 c1 e1 c2 3d 6e b4 02 e0 4c 66 5d 1c b6 a9 8b a1 89 35 93 d4 9e 4b ad de ef ec 5a be f7 2b b7 a2 a3 1b ca f5 41 55 fb 12 94 b4 b0 2a 77 59 d5 1b 16 95 e3 4a 94 54 77 b0 3e 0c 27 b7 e0 92 57 7f e0 39 1b e4 dd 5f be c6 6c e1 13 5d 1f 36 ca f2 70 35 00 30 1c 62 d2 23 19 ae 1e 06 6e ed fc ac 17 eb d5 cf c1 8f ed dc c9 7c e3 2b 3f 09 43 bf 0a c2 66 bb 60 46 eb d5 f2 57 05 7e 5d 2e 16 29 45 4a 0f ce 41 2c 97 ff 08
                                                                                                                                                                                                                          Data Ascii: W3+4OvI~?{=~6&1gsYQj\X\tSX.[_\SYrjl7w=nLf]5KZ+AU*wYJTw>'W9_l]6p50b#n|+?Cf`FW~].)EJA,


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          87192.168.2.44983576.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:28 UTC601OUTGET /Assets/Images/icon-check-blue.svg HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
                                                                                                                                                                                                                          2024-10-25 18:26:28 UTC580INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598202
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="icon-check-blue.svg"
                                                                                                                                                                                                                          Content-Length: 1035
                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:28 GMT
                                                                                                                                                                                                                          Etag: "a177539e0720badc57249102266e33db"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:26 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/icon-check-blue.svg
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::tk7x2-1729880788810-aceb92d9fa35
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:28 UTC1035INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 72 65 63 74 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 72 78 3d 22 36 22 20 66 69 6c 6c 3d 22 23 44 42 44 46 46 46 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 38 2e 35 33 32 36 20 39 2e 30 33 30 38 31 4c 31 30 2e 35 33 32 36 20 31 37 2e 30 33 30 38 43 31 30 2e 34 36 32 39 20 31 37 2e 31 30 30 37 20 31 30 2e 33 38 30 31 20 31 37 2e 31 35 36 32 20 31 30 2e 32 38 38 39 20 31 37 2e 31 39 34 31 43 31 30 2e 31 39 37 38 20 31 37 2e 32 33 31 39 20
                                                                                                                                                                                                                          Data Ascii: <svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg"><rect width="24" height="24" rx="6" fill="#DBDFFF"/><path d="M18.5326 9.03081L10.5326 17.0308C10.4629 17.1007 10.3801 17.1562 10.2889 17.1941C10.1978 17.2319


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          88192.168.2.44983876.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:28 UTC614OUTGET /Assets/Images/decoration-light-price-panel.png HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
                                                                                                                                                                                                                          2024-10-25 18:26:28 UTC603INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598202
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="decoration-light-price-panel.png"
                                                                                                                                                                                                                          Content-Length: 15033
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:28 GMT
                                                                                                                                                                                                                          Etag: "7a7d5bc0a3ae4d691110d2be576098f3"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:26 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/decoration-light-price-panel.png
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::48pgs-1729880788808-108ea9b3b936
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:28 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 89 00 00 00 ac 08 06 00 00 00 4f 45 8f 4c 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 3a 4e 49 44 41 54 78 01 ed 7d 0d b8 26 47 55 e6 39 dd df bd 77 26 33 c9 dc 99 4c 32 49 88 32 03 c1 4c 22 09 89 c1 48 e0 21 0c 2e 81 28 2e 44 90 35 b2 b0 8b 0a bb ba ae 2b ba ba fc 9b 10 c5 55 1f 57 40 9f fd 77 9f c8 8a ae 80 22 a8 ab 66 83 99 09 10 7e 83 64 57 44 c0 f5 71 94 18 f2 b7 61 80 84 24 33 df d7 67 ab ba eb e7 9c 53 a7 fa fb ee cc 9d 90 90 7b ee d3 b7 bb ab ab ab aa ab de 7a cf a9 53 d5 fd 21 6c c8 23 42 b6 3d fb c6 3d 6d fb c0 33 09 e1 19 d0 d2 79 d0 d0 5e 77 bc 19 1a 00 42 02 40 b7 6f 68 88 8c
                                                                                                                                                                                                                          Data Ascii: PNGIHDROELpHYssRGBgAMAa:NIDATx}&GU9w&3L2I2L"H!.(.D5+UW@w"f~dWDqa$3gS{zS!l#B==m3y^wB@oh
                                                                                                                                                                                                                          2024-10-25 18:26:28 UTC952INData Raw: e2 eb a5 0f 2b 90 5c f4 cf 68 e9 4b d3 db 9e d9 ac b4 af 76 95 f3 4c 0a af 20 24 40 b4 60 ae 2c 27 0e 06 c1 24 24 75 6d 8c 07 00 c5 30 32 ca 30 44 f4 e6 e0 7f 87 e6 f0 1b 0f fe f0 9e 83 fc f2 e9 4f fa d0 7e 97 ce 3e 48 bd 9d f7 fc 58 c1 58 61 15 16 96 9e ab 06 9c 2e b1 ca f0 5e 70 17 d2 1f 2c 55 ef e7 70 46 ea d5 f7 fe d2 73 df 08 6b 94 9d df fa 47 d7 74 4b cd 1b 9c fa 81 bc 48 7b 00 4d 6f b0 a6 b2 0e 79 3f 2c 40 f2 a2 17 bd b3 bd 65 eb d3 ff 09 2e e1 4f 3b 60 ec e6 2f 2f f1 d7 0f 48 4f c3 1b 00 01 06 06 e2 ac 52 2c 24 0e 99 5b 3e 87 30 6a 18 de 89 a5 77 02 1c 79 55 04 8b 03 c9 83 2e fd 65 6c 89 bd 2b 43 09 c8 82 41 0a 36 21 b9 d6 d5 ba c6 27 05 db 00 0a d6 d3 07 90 f4 aa e6 e0 7d 3f ff dc 3d 70 34 b2 6f ff e4 e4 2f 3f f8 c7 b4 42 cf 1a 18 05 20 7f ea 82
                                                                                                                                                                                                                          Data Ascii: +\hKvL $@`,'$$um020DO~>HXXa.^p,UpFskGtKH{Moy?,@e.O;`//HOR,$[>0jwyU.el+CA6!'}?=p4o/?B
                                                                                                                                                                                                                          2024-10-25 18:26:28 UTC4744INData Raw: 47 ba 1f 73 49 6f 8f 75 86 98 5f e7 38 ae 4c b2 f7 ca 2f ec 9e e0 91 03 d4 03 04 7b aa 2e d4 87 d1 b0 da e0 4c 00 01 00 cb d6 10 ec a2 d3 53 ac 92 5f 65 c8 e1 f1 cd 39 a8 80 53 da 28 10 9e 81 1d 7b f5 f3 02 6f a7 4c c0 b6 4b 50 b0 02 c4 95 e8 8a 4d 30 5c 1b 98 05 19 c3 44 8a 83 85 17 c6 af 45 be f8 89 cb be 04 b4 f4 66 e0 2a c7 39 ea 7a 9b 64 76 1c 6d 92 bd 57 7c 61 37 51 b3 1f 96 f0 82 01 20 ca ee 60 0d 84 0a 20 7d 58 03 25 68 0c 10 09 76 89 8d 97 66 32 a1 04 54 02 0b 24 d6 8a 6d 43 e2 d5 06 c8 40 e0 f9 87 b0 04 ac c8 86 3b 26 30 79 de a9 80 5b 27 59 b5 00 03 84 97 70 1c c9 69 e8 a8 d1 0a c1 8a da 09 e0 e8 41 34 14 76 f9 f0 f4 5c 58 67 99 b6 ed af 3a 90 1c 82 68 bc 06 75 03 c7 cb 70 3d f7 45 77 9e 45 cb cd 7e e7 fb d8 1d 0d 53 88 6d 67 32 01 07 46 ec ed
                                                                                                                                                                                                                          Data Ascii: GsIou_8L/{.LS_e9S({oLKPM0\DEf*9zdvmW|a7Q ` }X%hvf2T$mC@;&0y['YpiA4v\Xg:hup=EwE~Smg2F
                                                                                                                                                                                                                          2024-10-25 18:26:29 UTC5930INData Raw: 36 a1 7c 28 cc 7a 0f 23 18 81 a7 97 0b 3f a8 9a 60 7b 40 00 54 52 37 0c 58 9d 62 b8 54 1f 18 3c cb 43 c5 0c ea 06 f1 71 60 89 42 3d 2f 48 fd 3c 17 44 27 25 0f 8c 73 4e d3 5c a5 90 bc 3e 3c 94 ac 28 2c 92 2b a1 83 f7 50 a6 dd 9e 5e 41 d8 c7 fd 79 c7 f4 3d cb a2 6f 6c 6f d0 b5 20 d5 0c 6f a4 18 b9 53 9a 8f e9 99 a1 63 11 00 aa 3a 41 55 0f 2b 19 14 e2 d9 79 99 e2 b3 13 cb af 2f 17 0a b5 13 8d e6 c1 66 19 ce 93 fd c2 ae 0f c3 64 ca 76 0d 0e ac d3 3c e9 db ef 7e 0c 40 fc c1 c6 92 45 c4 69 8d 1b 35 4b a8 70 89 76 b0 81 42 c6 35 06 0a f3 3a 1a ea 4d 88 ba fe 20 5b 27 d2 19 5b 5c b7 1a cb c3 46 33 a5 3b 3c 6e 34 18 b1 d6 28 47 97 2b c6 37 80 9f 5c f8 bc f4 bc 7b 93 4a 9b 18 88 62 dd c7 49 3f d6 c1 62 e3 cb 67 41 28 17 51 87 fb b8 a3 2d 78 64 27 0f 76 ed 52 9b 4c
                                                                                                                                                                                                                          Data Ascii: 6|(z#?`{@TR7XbT<Cq`B=/H<D'%sN\><(,+P^Ay=olo oSc:AU+y/fdv<~@Ei5KpvB5:M ['[\F3;<n4(G+7\{JbI?bgA(Q-xd'vRL
                                                                                                                                                                                                                          2024-10-25 18:26:29 UTC1035INData Raw: a0 54 30 45 39 aa 51 d3 18 22 1e 65 3b a4 06 9c 98 86 0a 17 6f 0a c4 f4 d3 31 d9 9d 96 2a e7 21 ed f9 ea a6 4f 7b f6 9b f5 8b 50 64 f2 f5 0b 0d 29 ad f7 c6 9e b2 22 97 13 88 57 37 c6 37 bb e7 53 9d 0d 16 4c 77 88 97 47 3e a4 db c8 60 0b 88 e0 34 00 b3 10 48 26 5d f7 87 2e c7 af 8c 46 e2 05 ec cf 1f 1d 50 99 7c db 8e 0c 0e be be d6 58 a8 5d 34 30 5f 52 c9 56 e5 59 40 a0 60 9f 88 74 6a 43 6a 90 79 d6 d7 c3 90 09 18 52 80 5d 08 24 fd 84 5f 83 d7 0b 8a 10 28 d4 d3 8d 8f 1e 69 1e b3 19 70 d7 8a 02 01 f3 0f cd ed f1 20 97 7e 1a 80 a2 08 20 01 30 c8 0d 09 00 96 ea e1 8d 8f d6 c2 a5 b1 32 b1 6d 21 90 78 e9 a8 f9 af 25 17 81 19 f4 68 61 91 28 ed d9 27 95 2c 52 61 14 8c 8c c0 ec 0e cb 0b 9b 81 40 26 40 d0 8c 8b 92 a1 88 b3 02 24 e0 a2 00 0f 94 5f 8e 62 e1 7e 5b 18
                                                                                                                                                                                                                          Data Ascii: T0E9Q"e;o1*!O{Pd)"W77SLwG>`4H&].FP|X]40_RVY@`tjCjyR]$_(ip ~ 02m!x%ha(',Ra@&@$_b~[


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          89192.168.2.44984076.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:29 UTC614OUTGET /Assets/Images/decoration-light-green-stars.svg HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
                                                                                                                                                                                                                          2024-10-25 18:26:30 UTC606INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598204
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="decoration-light-green-stars.svg"
                                                                                                                                                                                                                          Content-Length: 1227
                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:30 GMT
                                                                                                                                                                                                                          Etag: "62cde9009b82e5de037ffd529b254b4e"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:26 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/decoration-light-green-stars.svg
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::8ctm8-1729880790095-50e5f35434c7
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:30 UTC1227INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 31 2e 33 39 36 37 20 31 30 2e 35 37 34 36 4c 31 30 2e 31 38 31 32 20 31 30 2e 37 35 35 34 43 38 2e 32 39 34 38 33 20 31 31 2e 30 33 33 31 20 36 2e 38 31 33 36 33 20 31 32 2e 35 32 35 36 20 36 2e 35 33 37 39 38 20 31 34 2e 34 32 36 33 4c 36 2e 33 35 38 36 33 20 31 35 2e 36 35 31 31 43 36 2e 32 39 32 32 31 20 31 36 2e 31 31 36 33 20 35 2e 36 32 34 36 38 20 31 36 2e 31 31 36 33 20 35 2e 35 35 38 32 36 20 31 35 2e 36 35 31 31 4c 35 2e 33 37 38
                                                                                                                                                                                                                          Data Ascii: <svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M11.3967 10.5746L10.1812 10.7554C8.29483 11.0331 6.81363 12.5256 6.53798 14.4263L6.35863 15.6511C6.29221 16.1163 5.62468 16.1163 5.55826 15.6511L5.378


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          90192.168.2.44984476.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:29 UTC613OUTGET /Assets/Images/decoration-price-panel-pink.png HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
                                                                                                                                                                                                                          2024-10-25 18:26:30 UTC601INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598204
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="decoration-price-panel-pink.png"
                                                                                                                                                                                                                          Content-Length: 19832
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:30 GMT
                                                                                                                                                                                                                          Etag: "5f30eee5c7aff3e7fd377a21455a3e7e"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 20:16:26 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/decoration-price-panel-pink.png
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::hpwqr-1729880790097-2dcb099588cc
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:30 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c7 00 00 00 e4 08 06 00 00 00 2c 3d 30 5e 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 4d 0d 49 44 41 54 78 01 ed 7d 0b a0 26 47 55 e6 39 dd ff 7f ff 7b ef 3c 43 06 c2 2b 64 22 01 8c 0b 84 00 ae ca 0a 4e 48 70 45 20 8c 40 42 08 d9 10 41 26 13 02 18 16 0c 4f 9d c9 ba ec ca a2 eb ba 2f 11 74 79 ac 6f 76 15 14 41 c5 dd 44 74 7d 87 a8 28 81 88 66 78 24 81 90 64 66 32 33 f7 ce bd f7 ff fb 6c 55 75 9d aa 73 aa ab ef 9d f7 9d 99 d4 99 f9 6f 57 57 57 57 f7 ff f7 f9 ea 3b e7 d4 a3 11 8a ac 9a fc f9 63 6f 7a 0d 54 cd cf 23 9a 1d f3 21 b7 b5 7f c8 ed b3 d8 fc b0 2b f2 c1 17 6d d3 d4 a9 9f 0f 67 cf 75
                                                                                                                                                                                                                          Data Ascii: PNGIHDR,=0^pHYssRGBgAMAaMIDATx}&GU9{<C+d"NHpE @BA&O/tyovADt}(fx$df23lUusoWWWW;cozT#!+mgu
                                                                                                                                                                                                                          2024-10-25 18:26:30 UTC954INData Raw: d0 0e db 6f 28 3a 36 41 2b 75 6a 02 32 93 98 06 67 6a ce 30 c9 03 0d 8c e6 32 30 a1 ee e5 40 5e 1a 0a 73 9c 14 82 13 b8 09 55 f8 11 62 df 87 64 0a ef 88 a7 8e ba 66 89 a4 6f 83 40 d9 d6 20 ce 09 ca e1 77 e2 f4 d5 c8 56 c1 1f 01 82 8e 33 21 d0 95 02 03 41 03 83 fc 78 ab 94 75 e4 b9 2a 93 7b db fd 48 c6 4e 1f 09 c6 c6 21 4c ae c2 c8 24 b6 8f 64 c1 38 eb 0f 9c 6d 98 e4 31 b5 9b ba eb 7f 52 48 97 d8 6a 00 24 29 87 fc c2 1c 27 89 7c fe 11 ef fc b4 f1 3d 2e 21 6f 56 a4 e1 5b d5 cb 0c 00 71 f8 2b 88 ad 64 19 ce d7 e6 05 e5 9a 43 95 47 aa 5e f6 43 c2 50 f0 0a bb 00 91 67 63 ce dc 22 35 e2 37 25 bb 74 44 b0 62 91 8e 49 47 bd 8a 9b 0e c3 91 a0 b6 79 a3 fd 0d ac f1 3e 49 86 4b 3a 52 98 e3 24 11 5c 1c bf b6 6a 60 be 72 0f 92 a0 22 d0 2d 3f 89 0f 40 ec f5 a5 44 51 7a
                                                                                                                                                                                                                          Data Ascii: o(:6A+uj2gj020@^sUbdfo@ wV3!Axu*{HN!L$d8m1RHj$)'|=.!oV[q+dCG^CPgc"57%tDbIGy>IK:R$\j`r"-?@DQz
                                                                                                                                                                                                                          2024-10-25 18:26:30 UTC4744INData Raw: c7 29 21 16 20 66 b3 b3 41 8c 63 8b 04 48 82 29 c2 83 14 51 6c 33 26 53 8e 49 a4 7d 41 42 db a4 99 13 ea 01 7d 3d 55 07 b3 09 a4 c7 00 38 fc 25 23 5d 4e 24 30 24 9b 28 13 50 2f 46 d7 07 8c 2c 9b f4 48 28 4f 5d 04 61 61 8e 53 47 fe d1 00 a4 b1 00 a9 a2 59 a5 40 02 cc 24 e4 19 43 03 20 75 e8 a5 e2 b7 f9 d4 35 a3 ac 54 51 e5 96 37 b7 a8 73 2c c7 30 e1 c5 35 29 9b 28 bb 07 74 8b ef 47 65 66 15 1f 33 0c 23 ab c1 bc e9 d5 61 93 50 37 85 c2 05 1c a7 90 fc e3 c3 6e dc 41 58 ed 6c 82 89 85 da d7 e8 f4 89 70 5e 7b 98 52 a5 16 8a af 98 03 44 39 c5 2e 42 7d 52 56 c2 38 85 96 0f 47 e0 40 c2 52 10 ea 41 c1 26 4a fd 63 b3 1e ee a9 0f 18 39 4c f1 f7 3d 12 36 29 d3 64 4f 51 f9 87 8d 6f 79 31 d4 83 5f 35 4f 6e 3a ac 6c ce 8a 8a 82 21 14 63 68 80 70 8b aa 5a 55 a9 ec 09 40
                                                                                                                                                                                                                          Data Ascii: )! fAcH)Ql3&SI}AB}=U8%#]N$0$(P/F,H(O]aaSGY@$C u5TQ7s,05)(tGef3#aP7nAXlp^{RD9.B}RV8G@RA&Jc9L=6)dOQoy1_5On:l!chpZU@
                                                                                                                                                                                                                          2024-10-25 18:26:30 UTC5930INData Raw: 58 29 d8 e9 ae d8 bc 02 fd be 6c a9 cc 75 cb 3a 64 15 bf f6 e7 0a 2d ea f8 17 01 18 98 f5 39 dc 6d 26 fb f2 96 b3 4e 79 ee 7b 64 f3 51 1f 67 00 0a 5f 82 40 1f 93 3f 4b 2e 1d f2 fc 01 d5 34 34 3a 4f 29 7c 52 97 3c 9e ee db 6d 01 c7 d1 48 43 df 01 55 54 9e f4 e5 f1 51 92 49 4e f2 81 8a 27 e6 36 19 80 b0 46 f0 fb bd ad e9 64 5f 3d 8c c6 3f a1 ba 65 12 ac d4 e5 5a 6b 8b d9 c0 0f 2d 89 69 88 8a 48 d0 01 0a df 16 1c 4a 8b 9f db e7 f3 33 4e 78 38 4e f1 7b ab f6 03 c5 f1 9e 34 25 0c a3 40 82 5d 00 a8 6b 74 2f 95 dd b7 e9 02 8e 23 14 e3 6f 3c ad 41 da 94 75 c0 d5 93 21 e1 8f 78 91 0f 53 36 71 21 8c 8b 2d 40 b0 6d e9 d5 83 b3 3e 87 9c a4 64 07 0d 4e 0c 58 06 f6 7d dd 5e 25 99 39 26 a0 c7 5c f9 fc 9c 39 c5 e7 c9 96 54 dd 6f 4e 24 b3 74 f2 31 1e 14 40 50 db 54 d2 a6
                                                                                                                                                                                                                          Data Ascii: X)lu:d-9m&Ny{dQg_@?K.44:O)|R<mHCUTQIN'6Fd_=?eZk-iHJ3Nx8N{4%@]kt/#o<Au!xS6q!-@m>dNX}^%9&\9ToN$t1@PT
                                                                                                                                                                                                                          2024-10-25 18:26:30 UTC5832INData Raw: 11 bd cd b0 c1 55 e6 e4 f5 ee 9a 16 88 72 89 d2 86 e2 7b 43 6c 9f 89 64 3f 37 46 89 42 0b cf ef 18 71 26 11 62 1c 79 eb ef 27 04 a8 84 22 a2 68 e5 29 dc bb f8 81 2b 0a e4 20 cf 53 40 01 d2 c1 81 c8 dd d0 31 0f 49 9c 0b d4 53 9f f9 f9 cf 24 f7 81 73 9a f0 db 16 70 1c a6 20 4c 9e 19 2c 81 60 db 0b f3 a2 21 61 5e b5 67 b8 f4 c0 3f d0 a9 06 88 1d 70 0b 80 69 6a 95 ca 82 60 11 22 30 78 28 09 77 f8 c9 f0 6c 34 25 1e 30 d9 ff db 34 f4 9f 9b d0 d2 ff 1b 9e 33 fc 1c de fa fe a5 be 7b 7f cc df b9 37 c4 5e 7f cf d3 b6 bf 77 7a 5c bd b3 59 6a ae 32 2c 36 0d 03 6c 7d 05 db 7a 5b d6 f0 6b 6a b9 eb b1 19 c5 83 f7 2a 06 0c 45 e5 e5 65 48 09 a2 dd 8e 28 00 d1 2a 65 34 c7 fc 4f 26 96 37 25 5f 8f 33 1f 7d f9 b0 90 b6 b7 3e 55 e3 23 95 5c ed a3 0f 8e 09 a0 3a a7 9e ba e7 f0
                                                                                                                                                                                                                          Data Ascii: Ur{Cld?7FBq&by'"h)+ S@1IS$sp L,`!a^g?pij`"0x(wl4%043{7^wz\Yj2,6l}z[kj*EeH(*e4O&7%_3}>U#\:


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          91192.168.2.44984176.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:29 UTC608OUTGET /Assets/Images/decoration-blue-banner.png HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
                                                                                                                                                                                                                          2024-10-25 18:26:30 UTC592INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 593393
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="decoration-blue-banner.png"
                                                                                                                                                                                                                          Content-Length: 213990
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:30 GMT
                                                                                                                                                                                                                          Etag: "30cdf025c0a7fcd3e229fc1344bfccf4"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 21:36:36 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/decoration-blue-banner.png
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::mjl8j-1729880790104-1047c6950ba5
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:30 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 fa 00 00 02 d9 08 06 00 00 00 c6 27 85 4d 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 03 43 7b 49 44 41 54 78 01 ec fd 09 bc 36 d9 55 16 8a af b5 eb 3d 5f 77 67 26 10 92 ce 0c 49 67 20 01 c2 20 8a 20 82 03 2a 0a 0e 08 a8 8c 09 90 04 ae a2 38 fc b9 57 2f b4 88 dc bf 23 12 10 10 10 c2 28 f7 02 86 c1 2b 28 a0 80 38 fd 04 8c 4a 48 d2 dd 99 d3 9d 84 44 62 e6 fe be 73 de b7 d6 ad da b5 d6 de cf 5e b5 eb 3d a7 93 ce 70 be 5e 4f f7 fb d5 b4 a7 aa 7a cf 5b cf 5a f5 ac b5 99 02 81 40 20 70 df c1 eb ef f8 d4 e9 df 7f 45 42 37 90 08 4d 4b fd e8 3a 11 ec 73 db bd 75 72 eb e2 f6 af ca 89 5b 6e b4 b1 75 ec
                                                                                                                                                                                                                          Data Ascii: PNGIHDR'MpHYssRGBgAMAaC{IDATx6U=_wg&Ig *8W/#(+(8JHDbs^=p^Oz[Z@ pEB7MK:sur[nu
                                                                                                                                                                                                                          2024-10-25 18:26:30 UTC963INData Raw: e1 f1 fd 32 9e 83 ac bd fd 98 b9 07 fb f1 e9 38 bb c4 5f 6a 84 ab b8 93 c3 37 01 de 83 8f d7 e3 d8 b1 de fd 4a 70 6e c4 b4 4a c9 d9 fb 3e b8 ef 4c 10 fd 40 20 10 b8 9e f1 5b 2f fb 13 74 90 3f be f2 e2 13 f5 1f c4 5b 65 ba 19 41 84 2e a4 c3 ef b5 77 ac af ad 65 b7 8d f6 20 92 cf 1e 89 6f b2 d0 40 7b cd b6 02 9f b1 45 77 0e 6d 10 1e 63 47 78 a9 5d 47 23 c2 bb b1 7b 44 7c d5 8e 1f 2b 9c 27 b6 ef 0d 93 f5 72 19 c0 d6 5b 00 36 52 eb c6 d8 90 7f a9 db 2b 03 42 33 f0 48 72 63 4b ed d8 f3 db 00 6d aa 49 fd 49 b4 8a 0d b0 3a 23 5c 9b 26 0d 28 d7 37 0c 18 67 60 3c d1 be bb 35 a6 40 4a a6 20 29 56 92 91 37 ae 84 cc d0 d3 42 e3 75 c1 63 b6 0f 49 32 fe ed 0c b4 96 d6 10 fe 6d 8e 6e 3c 54 c7 e4 ff a6 e0 3e 74 ff 96 e4 1e ae 1f ab 9b 3f 30 ce 0b 91 7e 69 cb 91 ef cb 11
                                                                                                                                                                                                                          Data Ascii: 28_j7JpnJ>L@ [/t?[eA.we o@{EwmcGx]G#{D|+'r[6R+B3HrcKmII:#\&(7g`<5@J )V7BucI2mn<T>t?0~i
                                                                                                                                                                                                                          2024-10-25 18:26:30 UTC4744INData Raw: 29 46 e6 59 cb ba a5 f6 e3 97 85 bb 77 fa a0 86 e4 cf 9c 85 4b 5f cb 4e 56 6d 3f d7 49 b6 a8 e5 c1 25 b6 34 97 a3 1a cb 60 e7 c7 1a 2c ab 46 40 79 3b 90 df 1a e8 d8 0e ae 3d 81 76 54 72 43 d0 4f 56 3a d8 1b 83 51 1d c5 dc 5e de 22 db d1 31 d9 1b 81 39 5e c0 64 3c 44 ca d3 c6 ca cb 48 cf a3 a4 f4 2c a9 14 b9 b9 9f 7a c1 5a 52 7c a0 ea dd ef 69 f8 c9 ed db fc 3b 11 20 7d 52 c9 ae 11 4a 9f 1b 5e dc 27 d1 f1 bf 3b 24 91 c7 d6 b7 ca 63 e0 30 4b 4b fa 6d 8c cd b8 a4 1e 23 72 7f 80 9d f3 f6 32 1a 94 f4 10 dd 33 92 6f e3 f4 79 fa f3 be ce 18 d1 38 b0 b1 30 94 b1 73 48 6a 61 fa 99 76 d9 f5 6d 30 83 c8 f6 fb e0 5d ef dd c7 0f 1a 85 b9 ed b4 be be f0 9d da ba bc 81 40 20 10 b8 cc 78 f3 cb 1f 4c 57 c7 37 d0 41 6e 6c 5e 2f 23 a9 c0 0f b9 f5 b1 b3 6f 8b e4 f7 f6 f9 63
                                                                                                                                                                                                                          Data Ascii: )FYwK_NVm?I%4`,F@y;=vTrCOV:Q^"19^d<DH,zZR|i; }RJ^';$c0KKm#r23oy80sHjavm0]@ xLW7Anl^/#oc
                                                                                                                                                                                                                          2024-10-25 18:26:30 UTC5930INData Raw: f9 f6 6d 3f 73 6b 44 94 06 44 a5 3e 5a d9 d2 1b 96 be ad fc 5a ea 23 1a 28 99 6f ef 81 ea 39 80 c4 67 de 9f 75 fd 3a 07 c0 a2 ad e7 46 87 2f 1a b0 6b a9 3c 47 fd 1b 1b 97 db 5f 26 e4 2a d2 1e bb 8f f3 f1 51 6a b6 20 33 2a d0 cb cf b4 26 d3 7e 1f dc 86 ba 5e ff ee 17 69 90 54 63 c2 11 cc d5 6f 07 43 7b 5b 65 bc 76 ff 22 92 1e 1b 57 d9 e6 fe 31 db 81 b2 98 55 8e 7e 47 ce f1 5a 79 b2 4e 70 5d fd 78 7c 3b f3 72 b7 41 fc d9 95 cb fb 61 82 ad 52 89 5a 43 81 f0 3c ac 1d d8 a7 d7 2e 88 7e 20 10 08 5c 76 b0 7c 32 fe b0 77 49 5f d9 2f d4 0d be dd aa e7 d7 ed a1 48 95 48 37 13 60 19 17 6a 08 6d 3d 5e 78 97 7b 7e b1 7b 30 5b 99 42 d0 89 2e e6 c1 77 ed 63 fd 3e 41 58 fe 69 c7 c4 eb b1 d1 06 b9 ef 5d 23 ec 83 b1 1d 76 e3 e4 6e b9 ca 27 a5 1d 8f ef bf db b7 91 b9 59 ce
                                                                                                                                                                                                                          Data Ascii: m?skDD>ZZ#(o9gu:F/k<G_&*Qj 3*&~^iTcoC{[ev"W1U~GZyNp]x|;rAaRZC<.~ \v|2wI_/HH7`jm=^x{~{0[B.wc>AXi]#vn'Y
                                                                                                                                                                                                                          2024-10-25 18:26:30 UTC7116INData Raw: 3b 89 a8 49 d3 49 f4 ee 91 7c fb 8d a7 40 20 10 08 5c 2e bc e2 b6 1f 98 bc f8 5f d8 66 dc 19 fb 04 bf e7 cd 2f 44 59 1a 92 9f de 4d 92 bf 0a bc 25 02 7d 3b 41 ea cc 8e 27 5f 1f cc ec 88 f5 a6 54 a7 a9 77 8c e4 4b 57 9b 6f e3 3d 4a f0 85 ea 71 1d c3 a6 ce 7f 25 bd 39 12 58 db 23 fd f9 3c 13 35 13 67 8d 8e 55 59 46 1d 25 f8 48 ee 93 12 7c 94 e6 24 20 f9 b3 6c 27 7b f2 f7 42 27 67 f4 4a ba 76 c3 c7 fe e4 4f 46 de fb eb 12 b7 4a 7a ec 8d bf f1 60 39 79 c8 ef e5 e1 f0 95 d3 57 e4 f7 4c 5f 8a 1b 44 5f f5 88 e5 ef f7 d2 1e 0b d2 cd 04 99 16 2f bf 92 fe 26 d3 0f 17 9b 34 63 31 04 98 74 ba 85 55 fa ce 83 19 0d 52 75 fc 23 e8 fb 8d 44 8b c9 5a 8c 9c 37 99 77 68 ad 99 f7 7a 7e 5b 37 4f 7a 96 cf a4 35 69 27 da d6 ee 0f d0 27 d1 9a f4 13 8c 63 e5 ed e7 d6 13 9f c7 03
                                                                                                                                                                                                                          Data Ascii: ;II|@ \._f/DYM%};A'_TwKWo=Jq%9X#<5gUYF%H|$ l'{B'gJvOFJz`9yWL_D_/&4c1tURu#DZ7whz~[7Oz5i''c
                                                                                                                                                                                                                          2024-10-25 18:26:30 UTC8302INData Raw: f7 93 6a f0 2d d5 e0 d9 13 81 b4 9a 90 61 a7 04 d7 76 0c 00 3b c3 e9 c6 2d 65 fc 1b 13 bc 76 b0 de 1b 6a 59 c2 a5 13 1d a3 19 0f 8b a6 78 26 31 27 f7 1f ce ae 7c e3 47 dc fa a2 2b 14 08 dc c7 f1 9a af 7c f2 2b ee 7a f6 93 3e 93 ae 9d 3c 85 df 95 7e 38 9d 4e bf 0a 9a 87 7f 4e c9 59 d2 71 ce 7f bb 4a fe 13 10 ff 92 a1 c7 f4 fa a3 e6 e2 57 f2 9f df e8 79 52 2f 9d 8f df 4f 04 6f 35 a5 cd 87 0f bb 57 6f 09 fc 31 ea b4 ab eb 41 f4 03 81 40 e0 b2 80 a7 c7 8f d7 65 66 b4 9e 62 e5 82 65 5f b3 24 5f 17 20 2a fd e8 3e 30 18 ea 6f 78 f3 bb 92 9d 4e 7b de bb 3f b6 63 b8 68 f0 6d 7e 84 61 9b ee 5c 96 f3 4e eb 87 2d 41 1b 25 4f be 65 e1 19 8a 77 bc a4 cc a4 c5 ab 6f fb 09 ae e5 2a f8 b6 e9 bb ca 75 d8 19 54 c3 ca 20 6a b7 8f a1 b9 ed 5c 97 35 36 80 f3 79 a4 43 fa fd ef
                                                                                                                                                                                                                          Data Ascii: j-av;-evjYx&1'|G+|+z><~8NNYqJWyR/Oo5Wo1A@efbe_$_ *>0oxN{?chm~a\N-A%Oewo*uT j\56yC
                                                                                                                                                                                                                          2024-10-25 18:26:30 UTC6676INData Raw: 4e 99 c9 57 ea 65 b4 8b b2 13 78 23 01 73 0f cc db 3b a9 41 b9 8d 67 bf c4 50 d4 fc fa 54 26 d3 62 cd dd a9 64 ff 2c 6b f6 6f e2 b3 e1 9b 1e f3 9d 77 3c 81 02 81 c0 fb 14 41 f4 03 81 40 e0 7a 02 f3 38 ee f8 e7 9b f4 f2 d4 12 70 e4 d5 79 b6 5b 96 ae 94 44 5c 70 6e 86 cd 0e db b8 a5 ad 8c ca 44 bc 1e c6 bd 19 58 79 f4 7d 5b 02 c6 47 49 d3 09 fb cc ab 5f b6 53 69 06 25 3a f3 d1 13 5d a6 4e d3 08 93 ae 8c 54 95 29 65 e8 b2 26 fd e5 dc e0 14 e6 44 34 10 66 40 5e 8e 53 3c f2 4a f8 0b 91 77 e4 de 43 60 ec 9b 5e 7d c5 4c c8 57 6f 16 e0 1c 51 ca 53 f4 fc 16 74 4b b4 0a dc 45 a2 6f d7 71 49 b9 39 54 92 3f 03 b2 ef 58 c0 6e 96 f4 98 8c 67 9f 1e 2e 07 fe d5 9b ff c9 4b ff 30 05 02 81 f7 19 82 e8 07 02 81 c0 f5 86 2b 37 7c cf c8 7c 77 21 7a 0d fb a4 ea 49 ce cb 85 f9
                                                                                                                                                                                                                          Data Ascii: NWex#s;AgPT&bd,kow<A@z8py[D\pnDXy}[GI_Si%:]NT)e&D4f@^S<JwC`^}LWoQStKEoqI9T?Xng.K0+7||w!zI
                                                                                                                                                                                                                          2024-10-25 18:26:30 UTC10674INData Raw: a9 e7 62 a7 86 93 68 a1 a4 ca de 76 cc 92 9f 13 25 f9 25 c7 be 59 9d aa 87 ca e4 1d df de 8c 49 03 74 49 bd fb 55 af 8f 41 ba e6 d9 2f 01 ba 07 f5 ee 9f c9 97 5f a3 b3 1f 7f cc f7 dd f1 04 0a 04 ae 43 04 d1 0f 04 02 81 c0 02 e6 71 4c fc b7 c6 dd e4 c4 4e 0b 21 2f 5e 7d a2 26 28 77 86 b4 e2 6d 2a 87 8d 9c 17 4f 34 4e 8e 05 65 18 18 5f 69 94 5a 8f be b2 45 e1 ea c1 2f 1f 73 37 b3 be 35 28 e5 c7 89 58 4b c9 85 9f 3f d3 fa e9 74 f4 0c ec 0a 2f 33 31 82 6d 4e 61 0b a6 2d 69 36 f5 b8 0d b1 91 ad 4c ff 1c 52 56 ea 37 9e 74 75 22 67 18 91 de a7 da 1f 81 e7 9e 80 a0 e3 b5 12 ef b1 6f ee 01 5d 48 ca 43 70 7e 2b f9 0e b5 f2 1d bb bc 26 31 2a 5e 78 24 fc 6c 73 0f 48 3d e6 90 c6 6a 34 34 d2 1e 34 c0 46 6a 26 33 4b 60 20 18 d9 5f 0c 37 f0 e0 1b a1 b7 01 0b 10 7a bb 81
                                                                                                                                                                                                                          Data Ascii: bhv%%YItIUA/_CqLN!/^}&(wm*O4Ne_iZE/s75(XK?t/31mNa-i6LRV7tu"go]HCp~+&1*^x$lsH=j444Fj&3K` _7z
                                                                                                                                                                                                                          2024-10-25 18:26:30 UTC11860INData Raw: 9f b2 22 91 f3 b9 64 63 6e 8e 33 01 a0 4e 40 93 6b ee 7d e2 c6 eb 67 c0 cd b9 d4 5c 53 6d e1 37 40 6b 2c 0d ec 9a 9a 06 a4 16 5f b5 54 1b 67 9f 3d 72 06 9b a8 54 d8 c2 86 d7 53 1a f0 4e 7d 90 df 82 f2 5d 90 bf 77 4f 75 39 a6 43 55 e5 11 41 47 94 7b 1d 9a ca a7 be ed 3b f0 83 b4 f4 6f 86 7a 1b e8 16 ca 5c fd 8c 8f 45 3d f4 1c 83 fe de 06 5d dc 17 30 83 c5 7f e3 95 c7 80 3e a9 cf fd 50 56 0c 14 92 af f1 b4 d1 cd e1 5a 09 f4 9b cf fc e6 04 35 d1 3f 56 a0 5e ac ff 52 c0 3d c3 86 5e d3 e4 82 e6 6f d6 7d 8b 3b 49 6d dd 9f e8 3f 58 ae 4f ff c6 8b ef 7d cf 67 68 c8 37 b4 0c a0 3f 64 c8 90 21 6f 55 f9 c8 8f 3f 43 8f 3d f3 bf 5c df 04 ff 86 87 7d 35 df 0a 86 da 56 fc f3 c4 c7 66 7a fc d3 91 c2 13 41 6f 06 f8 91 c2 c3 4b 46 ac 06 ce 9d 97 ef 00 3e 5b f6 59 bd f2 78
                                                                                                                                                                                                                          Data Ascii: "dcn3N@k}g\Sm7@k,_Tg=rTSN}]wOu9CUAG{;oz\E=]0>PVZ5?V^R=^o};Im?XO}gh7?d!oU?C=\}5VfzAoKF>[Yx
                                                                                                                                                                                                                          2024-10-25 18:26:30 UTC10234INData Raw: 3a 05 98 8a 42 63 fd 6a 1b 65 83 ce b7 19 f2 4e de 76 a8 3e 9c cc 94 a7 19 5c 9c a6 72 c1 ba 8f 94 9e 93 02 5b 73 ef 39 6b 7b d3 c6 68 2e 5d 67 7b 08 4c 51 10 2a d7 d6 16 5f 01 58 af ef aa 62 11 15 88 bb 57 19 bf 2f 0a fa cd ba bf d8 e0 18 58 4f 63 a0 7e f7 91 d2 83 a7 e9 ea e7 c6 ba cf f0 7c d2 c2 6c 53 ef b4 94 3c 89 a8 da 90 6b 9d df b1 ee 67 da 4f 7e 9e 62 2a 8d 27 3d 5b db 34 af 5a cd e9 d1 f4 f9 fc da f3 ff e7 fb 61 fe d1 7b bf e9 3d 3f 4f df 80 32 80 fe 90 21 43 86 7c a5 e4 85 e7 bf 67 7d eb fe 34 11 85 43 10 2f 74 99 18 58 95 0b 23 56 60 bd 03 d4 8f c2 a2 1c a6 21 28 83 a8 ab 08 ec 5d a3 82 d0 c6 f1 f6 49 5f 01 e8 29 18 d0 e4 b6 0b 76 9f b5 40 1f 24 dc 08 3d fb 8f 17 ba 7a 89 94 c6 c3 c9 1d 67 b6 ba b3 7f 32 f8 09 77 1a 0f f2 ee 17 02 d0 5f c2 ab
                                                                                                                                                                                                                          Data Ascii: :BcjeNv>\r[s9k{h.]g{LQ*_XbW/XOc~|lS<kgO~b*'=[4Za{=?O2!C|g}4C/tX#V`!(]I_)v@$=zg2w_


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          92192.168.2.44984276.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:29 UTC603OUTGET /Assets/Images/decoration-faqs-2.png HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
                                                                                                                                                                                                                          2024-10-25 18:26:30 UTC582INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 593393
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline; filename="decoration-faqs-2.png"
                                                                                                                                                                                                                          Content-Length: 212444
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:30 GMT
                                                                                                                                                                                                                          Etag: "4635e2169fee729f6723583fe487d4f8"
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2024 21:36:36 GMT
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Matched-Path: /Assets/Images/decoration-faqs-2.png
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::xtmnk-1729880790106-0aaaa0d21192
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:30 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 bd 00 00 03 c3 08 06 00 00 00 27 99 d5 dc 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 20 63 48 52 4d 00 00 7a 25 00 00 80 83 00 00 f9 ff 00 00 80 e9 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 6f 92 5f c5 46 00 03 3d 62 49 44 41 54 78 da ec fd 79 bc 6e 49 55 1e 8e 3f ab f6 7b ee ed 89 9e bb 69 6c 40 a6 16 30 ed 08 2a 20 5f 69 04 51 49 1c 92 88 89 43 d4 28 71 1e 12 23 71 4a 6c 6f 9c 05 44 99 04 11 c1 19 21 51 63 3e 0e 31 fe 82 23 4e 8d 80 02 32 a3 82 d0 34 48 0f 34 dd 7d ef d9 bb d6 ef 8f bd ab 6a 55 d5 aa da b5 df 73 ce bd e7 dc bb f7 e7 d3 d0 7d ce 7b de 61 bf 7b d7 aa 67 ad 67 20 ac c7 7a 1c c1 83 f9 86 0d f0 38 0b fc e2 ce df fd dd 7d e9 ea ab 77 2e a7 bb 07 32 c3 f1
                                                                                                                                                                                                                          Data Ascii: PNGIHDR'pHYs cHRMz%u0`:o_F=bIDATxynIU?{il@0* _iQIC(q#qJloD!Qc>1#N24H4}jUs}{a{gg z8}w.2
                                                                                                                                                                                                                          2024-10-25 18:26:30 UTC973INData Raw: 74 5c b8 dc 56 74 b7 37 76 2b a3 13 05 70 79 01 1e b0 23 c8 2e d0 8a e0 49 03 7c eb c9 cb fa 17 5f 47 cf 39 b9 de 85 6b d1 5b 8b de 7a 9c 9e 8b fa f6 c7 7e 0a 78 78 1e 83 1e b1 b7 05 17 13 5d 62 77 d1 a2 dc 8e ee 52 2d 9f be f8 1e 4e 74 c7 48 67 8e 3c 09 d8 31 09 d7 ad 4a 40 39 78 74 37 7b 2e d8 4c 29 0d b2 00 b6 15 e0 11 83 6f 92 14 f8 e8 33 dd cd 16 cf fe f0 cd f7 fa 9e eb af 3f 71 6a bd 1b d7 a2 b7 16 bd f5 38 d8 0b fa b6 47 3f 01 44 bf c0 8c 6b f6 82 ee 46 e4 d5 4f b3 b4 fd 46 77 92 04 53 2b 9e 67 02 dd 01 f0 ae 2a 10 45 ac b4 50 38 37 96 e0 d2 62 85 5b 8b 4c 6e 67 3f 1b 4b ff 3f 20 a6 b2 59 f4 76 e8 2e 3a 5f 9c 5f 0f ec 85 ea 5d 63 b1 1d ff df 62 33 fd 5d 21 d1 9e e8 7f 0f a7 e8 a9 0f b9 66 95 35 ac 45 6f 2d 7a eb 71 20 17 f2 0d 1b dc be fb 54 80 7f
                                                                                                                                                                                                                          Data Ascii: t\Vt7v+py#.I|_G9k[z~xx]bwR-NtHg<1J@9xt7{.L)o3?qj8G?DkFOFwS+g*EP87b[Lng?K? Yv.:__]cb3]!f5Eo-zq T
                                                                                                                                                                                                                          2024-10-25 18:26:30 UTC4744INData Raw: 72 b6 e6 67 dc 0c 6f 79 de 9d 45 87 be 79 61 2f a1 bb 40 52 b1 07 80 ee f2 b4 f5 56 c2 c5 e9 45 77 c1 75 85 81 48 80 9e 7d 6f d5 82 17 84 e8 52 7e 70 30 e8 2e 7f 7f ac 92 56 36 99 1c 62 be 03 40 53 24 51 59 e0 6e 61 30 f0 0e 10 3f af 1d 98 bf fc 61 57 fe e0 2f ac 77 f8 8a f4 d6 a2 b7 1e e2 22 7d 4a c7 b7 bd e7 7f 82 e8 f3 b6 4b 33 2f 17 bc a5 e8 ce 88 44 f4 fd 42 77 fa ac 8e ce 28 ba 8b 5a a9 c4 00 c3 eb fc c2 0b 6c 97 0c af 17 c3 b4 10 4a 91 ba 49 9c 5a 68 0b 74 d7 5e e4 5d f1 d3 5e b7 f6 b9 1c cb 33 2d 98 e3 fb 72 db 99 1d 8f 28 a7 e7 b8 c3 0e f8 37 0f bb fa fb 7f 67 bd d3 d7 a2 b7 16 bd f5 00 f3 0d 1b 7b db ee 8b 88 e8 2b b6 29 5a 23 9b 72 38 94 e8 2e a0 ba 79 d1 fa c1 a1 3b 61 16 46 2c 34 7e d8 73 f1 6c 2d d0 3a ea d2 5e c3 fd ce f8 b9 9a 4f 56 df 12
                                                                                                                                                                                                                          Data Ascii: rgoyEya/@RVEwuH}oR~p0.V6b@S$QYna0?aW/w"}JK3/DBw(ZlJIZht^]^3-r(7g{+)Z#r8.y;aF,4~sl-:^OV
                                                                                                                                                                                                                          2024-10-25 18:26:30 UTC5930INData Raw: 21 91 12 5e 2f 44 a5 c2 86 a6 56 69 2e 58 cf d3 e8 fc 5f 92 cc b1 4f 18 b1 d5 e7 a9 bb d5 6c 17 f8 4a 91 c1 99 73 4f 49 43 5c 99 eb 05 bf 6e 51 a6 b5 51 bb a9 5c 11 5a dc 76 18 04 cb 3b d5 c7 5b ec c0 26 7f 3f ba bb 6c fc df 8d f1 43 06 03 36 ef 39 79 4f f7 29 ab 4b 8b 5b 73 56 47 96 b5 bd b9 c7 c3 82 3e b7 5e f0 c6 36 ce e8 da a1 cd ee 12 3d 12 f5 68 75 df a7 a9 80 b4 cc ee 58 b4 ca 9c 51 ef 92 d9 19 67 da bf e5 b3 3b f2 a6 d7 43 65 e7 bf 6c 76 e7 da 6b d2 07 b2 de 66 dc af d9 9d fb 4b 2b e2 78 46 ba 7f ac e9 d3 68 fa c0 1c c3 13 c5 d6 60 6d 06 58 9b cb 22 bc 5f 7f ce 76 27 2d dd 48 e8 21 b6 d9 39 44 b5 b5 5c 6b 99 c2 b7 19 25 61 68 ce 99 c7 19 53 4b 26 6d be 81 dc f5 b2 18 f7 7b f7 3d a4 f3 6d 03 fb 11 c7 8f f3 57 ad 2b d5 7a ac 48 6f 3f 76 4d b7 7e fe
                                                                                                                                                                                                                          Data Ascii: !^/DVi.X_OlJsOIC\nQQ\Zv;[&?lC69yO)K[sVG>^6=huXQg;CelvkfK+xFh`mX"_v'-H!9D\k%ahSK&m{=mW+zHo?vM~
                                                                                                                                                                                                                          2024-10-25 18:26:30 UTC7116INData Raw: 0b 5f 7f fe c0 e6 69 6b 19 58 8b de 59 7b 58 e2 ab 74 34 c1 c5 9b de 28 48 0d e2 66 aa 69 ab 62 ef fd 92 14 82 1b 76 fa e3 4d 5b 43 77 12 79 92 40 3b 73 c8 c0 54 66 71 a5 c5 b0 9e ae 5e d7 dd 99 7d 40 77 a1 d8 b9 c2 89 7d 43 77 be ad 27 32 f8 cc 8c 9c e5 ec 45 77 32 19 a1 8e de c6 ff ed fd fc 8d aa c6 df b5 30 e2 b1 5d 9c 6b 5a 75 d3 04 ed 5a 27 65 c6 4c 53 2b 5a de d7 d3 aa f0 ef fe e2 96 e7 5d b3 96 82 b5 e8 9d 9d 45 cf 76 1d d2 22 c4 e4 dd df 5b 12 ac 39 b1 ac aa ed f0 29 32 c4 d5 16 61 24 76 63 fa 22 2d 7d 38 4b e8 ce b7 29 69 40 9b 1b 3e 65 ed a9 39 74 97 17 bc 25 e8 8e bd 74 62 7b 74 37 45 f6 88 e7 d9 1f 74 e7 6e 86 90 06 4e 4a 9b f4 5c 47 77 ad e8 0d 49 70 6f 96 1d 59 08 95 8d 4c 11 a6 e4 0a ca 92 d5 e3 73 5d 16 ab 03 1d c7 a1 c1 24 c8 2c 14 c2 96
                                                                                                                                                                                                                          Data Ascii: _ikXY{Xt4(HfibvM[Cwy@;sTfq^}@w}Cw'2Ew20]kZuZ'eLS+Z]Ev"[9)2a$vc"-}8K)i@>e9t%tb{t7EtnNJ\GwIpoYLs]$,
                                                                                                                                                                                                                          2024-10-25 18:26:30 UTC8302INData Raw: e5 d9 e8 e7 b1 3d 1e 1a 18 b4 f2 bb 70 7b 63 d9 3e 16 33 70 36 be e4 bb fc 0e 6e 38 7f a8 14 bb 72 f8 72 2f cc 24 4c c2 98 2e 3d 37 7b 07 1e 8b 2e 91 27 c5 af de 61 40 ef 97 45 8a 1c 84 ac 67 79 87 6b d7 4e 6b 46 47 03 06 36 20 0c c6 74 dd 57 03 78 d9 ba b2 ae 48 ef d0 1e 96 87 df 27 c0 c6 fb db 94 0a ad cc 6a fc 0c 30 de b1 73 e1 26 2c 65 94 95 08 28 b5 cc b4 b8 08 e5 fa bd b2 b6 4f 0c e6 33 b1 7a 1e a8 1b b7 48 eb 41 b3 46 6d a7 d6 52 d5 6d e6 7c df e2 99 39 a2 bb ed 5c 55 72 83 e2 ed 0b 5e b0 bd ea 15 dd de 41 a1 bb 80 52 1d 21 c6 50 2c 24 0f ef 27 4e 40 87 50 f1 cd b6 56 15 87 21 8e de b9 f5 89 14 6e 4e d9 79 9d de 6e a2 d7 03 34 4b bb 6d 75 7b 6e 96 36 7e ee 61 06 39 a6 7e af e9 df 20 7b ad 2e cb ed 0b a8 11 91 84 84 a3 d9 a1 8f 84 a2 e1 d3 6e 7a ff
                                                                                                                                                                                                                          Data Ascii: =p{c>3p6n8rr/$L.=7{.'a@EgykNkFG6 tWxH'j0s&,e(O3zHAFmRm|9\Ur^AR!P,$'N@PV!nNyn4Kmu{n6~a9~ {.nz
                                                                                                                                                                                                                          2024-10-25 18:26:30 UTC6676INData Raw: d7 a2 77 24 8e 1d 83 9f b6 e8 fe 21 8e 1e 4a d8 9c 99 4c 01 49 da 82 8e e8 90 15 9a bc 0d ca 9c ef 36 dd f3 eb 8e 22 01 79 e4 28 33 20 93 39 33 5e 02 aa ba 3d 43 b6 6e 7b 36 15 cb 8e 34 53 5f bd 10 9b 44 1b 35 37 7f cb 43 4a e7 d1 1d 65 85 72 39 ba 2b 69 c3 78 76 8e d8 86 ee e2 e8 a1 61 6a e7 b9 e0 da 18 64 d5 0b 36 b6 44 77 db 14 4f 05 15 32 15 11 6b 38 87 a1 dd 6a bc fe 91 1b 48 39 d3 cf 38 6c 18 9c 46 d4 91 9f e6 49 3d 10 ee 2e 50 3f 9b 99 9e 33 9f c9 0f 59 3e 5f ae d9 9b 1c 64 60 41 a0 6f 5a 57 d3 b5 e8 1d 89 e3 81 97 9d b8 8d c1 df 2f 63 87 00 c7 5a 1b e5 06 f1 cd 6d b2 74 75 4a 18 70 fa 02 c9 59 71 00 a7 69 0b a9 50 5d 2f 26 fa 9c 2f 36 44 d6 0b 90 fb 69 5d b7 97 1a 57 73 81 e8 62 a8 57 10 68 5e 88 43 94 10 1a d0 9d 2c 90 bc 08 dd c5 ed c7 e5 e8 8e
                                                                                                                                                                                                                          Data Ascii: w$!JLI6"y(3 93^=Cn{64S_D57CJer9+ixvajd6DwO2k8jH98lFI=.P?3Y>_d`AoZW/cZmtuJpYqiP]/&/6Di]WsbWh^C,
                                                                                                                                                                                                                          2024-10-25 18:26:30 UTC10674INData Raw: a2 4d 36 87 7e 9e 47 51 a0 b1 ec 92 04 66 28 8b 9c bd e1 bc 1d a6 2f 59 57 d0 a4 bd e9 be 64 e3 8b 9d 15 a6 b5 d6 0d 76 a9 33 c3 97 1c b7 bb 7f f4 fa b7 ff f0 fd d7 d3 77 fa 8f 93 e7 75 2f 61 6c 6e 76 62 f5 58 aa 20 85 eb 26 59 38 62 a1 38 29 28 2d 6d f3 64 54 7e ff 14 b5 f8 9e 1c 65 a5 44 05 ce d2 f7 50 96 09 90 2d a0 3b 05 05 2a e8 6e ec 8c 71 d1 ea 2b 45 60 79 40 6a cd 33 b3 4f 1c 33 ea e8 0e 91 45 15 16 a3 bb 52 02 43 69 a6 d5 86 ee 44 20 ab 90 30 20 2d a6 bc 0f 0c cc 7d 47 77 4b 67 74 29 82 b5 91 fd 59 94 96 50 c9 d6 2b 31 96 83 10 1e d5 6b 8c 19 91 c6 4f 3b 5f ee 7b 56 4d 14 68 88 3e 87 23 65 c5 51 5d 94 2a 78 bf f4 26 fe 8d 0b d6 15 74 92 2c 74 66 b2 11 22 f8 f6 88 2b 76 ae 00 1a d1 e2 e8 cc 70 fd 86 cc ef bf fe ad cf fc 5c 0e 7d b4 f5 38 0d c7 f5
                                                                                                                                                                                                                          Data Ascii: M6~GQf(/YWdv3wu/alnvbX &Y8b8)(-mdT~eDP-;*nq+E`y@j3O3ERCiD 0 -}GwKgt)YP+1kO;_{VMh>#eQ]*x&t,tf"+vp\}8
                                                                                                                                                                                                                          2024-10-25 18:26:30 UTC11860INData Raw: 20 12 17 24 fa 68 49 58 d7 5e 87 45 91 0b 19 76 e4 6f e8 f9 a2 80 46 4f ce 79 74 b7 2d 93 b3 e6 1c 83 4c c7 57 12 ce a3 61 63 13 9b 58 cb 7b 80 54 26 67 ac e3 44 e1 5c 02 1d 95 9c 5a f4 99 34 45 f1 54 88 e6 89 e1 f1 56 42 8a 9d 6e 43 47 3e c1 c6 b8 aa 2f 0d a2 3d 35 9b 73 bb a9 74 f6 b7 9f e8 4e 23 b6 20 25 b6 48 33 e4 68 57 3e 89 d7 05 93 2a d2 21 b9 f9 9f 43 a9 e4 4e c0 30 fd 5d 8f ce f4 ff f6 82 f3 76 7f e9 6f ff f6 b9 57 9c 8b 85 af df d9 79 1e a3 bb c3 b2 99 1a 86 c1 43 23 ba d9 92 34 0e 7d c1 49 51 59 2e f2 d5 c2 62 75 27 95 94 d0 40 c9 9c 50 6f d7 95 8a 4d 24 4f e0 5c be 00 0a be 1f 7a 2b 31 b4 2a 6b 6c 3b 13 f9 7b 96 17 c1 65 d2 05 54 75 7a 75 3b 34 88 39 13 92 b6 f4 32 74 e7 be 81 8e fa 69 c3 69 e3 7b ae 61 d6 77 38 d0 5d cb 7b c8 db f9 be 3d 2a
                                                                                                                                                                                                                          Data Ascii: $hIX^EvoFOyt-LWacX{T&gD\Z4ETVBnCG>/=5stN# %H3hW>*!CN0]voWyC#4}IQY.bu'@PoM$O\z+1*kl;{eTuzu;492tii{aw8]{=*
                                                                                                                                                                                                                          2024-10-25 18:26:30 UTC10234INData Raw: 64 2d 80 35 07 50 6e 0a 36 dd 1e 37 c9 43 6d c3 a4 d4 ad d2 96 b4 3e 0c e6 af fa de 1f f9 ea d7 3c 5b 0b 5f 7e c1 c7 de 95 69 f9 97 7a 39 b2 8b ed 48 bf e7 51 9b f7 d0 94 0b a1 2d 64 3d e7 2b 7a 9e 25 c8 38 52 8c d8 b1 fa dd b8 98 7f 04 42 79 1a 2c 96 72 86 17 a3 99 51 aa ba 8f 3f a2 1d 74 47 4a 6b 47 bb e8 8e 54 cb 95 0f 13 30 e4 ee 59 ca 00 66 85 f1 26 e8 4e 5b 95 f1 85 0c 4e 56 67 b2 b7 0a 85 65 61 63 51 7a b2 8a b6 1c cb ea 75 19 e3 f4 72 75 7d b2 dc 00 7b d3 04 6d 41 36 4e 18 b1 2d f2 a4 6c cb e2 0d 10 4d ac ca 68 28 e2 21 17 97 e5 37 64 96 d8 e2 93 d4 a5 60 3d 11 ff 67 2c 17 fd 67 b2 e8 c5 cc cc 7c 78 76 07 a0 cd a5 70 a1 6b 4b 23 a3 c8 a0 da 1d 26 e7 08 dd c9 e2 b6 d4 22 b6 88 62 56 f4 43 49 50 2a da d7 65 a4 18 6c 0d 91 d9 ee b6 44 3a 44 73 5b 29
                                                                                                                                                                                                                          Data Ascii: d-5Pn67Cm><[_~iz9HQ-d=+z%8RBy,rQ?tGJkGT0Yf&N[NVgeacQzuru}{mA6N-lMh(!7d`=g,g|xvpkK#&"bVCIP*elD:Ds[)


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          93192.168.2.44984576.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:30 UTC579OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                          Host: wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880782667%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
                                                                                                                                                                                                                          2024-10-25 18:26:30 UTC537INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 598372
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Disposition: inline
                                                                                                                                                                                                                          Content-Length: 15406
                                                                                                                                                                                                                          Content-Type: image/x-icon
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:30 GMT
                                                                                                                                                                                                                          Etag: "87830533aa1c48512d6b5c07636668f3"
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          Vary: RSC, Next-Router-State-Tree, Next-Router-Prefetch
                                                                                                                                                                                                                          X-Matched-Path: /favicon.ico
                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                          X-Vercel-Id: cle1::cwzfc-1729880790736-821835fd7b11
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-25 18:26:30 UTC2372INData Raw: 00 00 01 00 03 00 10 10 00 00 01 00 20 00 68 04 00 00 36 00 00 00 20 20 00 00 01 00 20 00 28 11 00 00 9e 04 00 00 30 30 00 00 01 00 20 00 68 26 00 00 c6 15 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ed 38 5b ff ec 2e 5e ff ea 27 60 ff ea 23 61 ff ea 21 61 ff ea 21 61 ff ea 21 61 ff ea 21 61 ff ea 21 61 ff ea 21 61 ff ea 21 61 ff ea 21 61 ff ea 23 61 ff ea 27 60 ff ec 2d 5e ff ed 37 5b ff ed 38 5b ff ec 2e 5e ff ea 27 60 ff ea 23 61 ff ea 21 61 ff ea 21 61 ff ea 21 61 ff ea 21 61 ff ea 21 61 ff ea 21 61 ff ea 21 61 ff ea 21 61 ff ea 22 61 ff ea 26 61 ff eb 30 61 ff ed 39 5c ff ed 38 5b ff ec 2e 5e ff ea 27 60 ff ea 23 61 ff ea 21 61 ff ea 21 61 ff ea 21 61 ff ea 21 61 ff ea
                                                                                                                                                                                                                          Data Ascii: h6 (00 h&( 8[.^'`#a!a!a!a!a!a!a!a!a#a'`-^7[8[.^'`#a!a!a!a!a!a!a!a!a"a&a0a9\8[.^'`#a!a!a!a!a
                                                                                                                                                                                                                          2024-10-25 18:26:30 UTC1015INData Raw: 62 ff ee 3b 5a ff ed 35 5b ff ed 31 5d ff ec 2d 5e ff eb 29 5f ff eb 26 60 ff ea 24 60 ff ea 23 61 ff ea 23 61 ff ea 23 61 ff ea 23 61 ff ea 23 61 ff ea 23 62 ff f0 5e 8c ff f6 a2 bd ff f9 c1 d3 ff f8 bd d0 ff f5 96 b4 ff ee 4b 7e ff ea 25 61 ff ea 25 61 ff ea 25 61 ff ea 25 61 ff ea 23 61 ff ea 21 61 ff ea 21 61 ff ea 20 61 ff ea 1e 61 ff e9 1d 61 ff e9 1d 61 ff ea 1e 61 ff ea 22 62 ff ef 3c 59 ff ee 37 5b ff ed 32 5c ff ec 2e 5e ff ec 2a 5f ff eb 28 5f ff eb 26 60 ff eb 25 60 ff ea 25 61 ff ea 25 61 ff ea 25 61 ff ed 40 75 ff fa cd da ff ff ff ff ff fd e9 ef ff f9 c3 d4 ff fa c9 d7 ff fe f3 f6 ff ff fe fe ff f7 ae c4 ff ec 33 68 ff eb 2b 61 ff eb 2b 61 ff eb 2b 61 ff eb 2b 61 ff ea 27 61 ff ea 20 61 ff ea 1e 61 ff e9 1c 61 ff e9 1b 61 ff e9 1b 61 ff ea
                                                                                                                                                                                                                          Data Ascii: b;Z5[1]-^)_&`$`#a#a#a#a#a#b^K~%a%a%a%a#a!a!a aaaaa"b<Y7[2\.^*_(_&`%`%a%a%a@u3h+a+a+a+a'a aaaaa
                                                                                                                                                                                                                          2024-10-25 18:26:30 UTC4744INData Raw: 85 59 ff f5 8c 58 ff f5 95 56 ff f3 4f 53 ff f2 4d 53 ff f2 4b 54 ff f1 49 55 ff f1 48 55 ff f1 47 56 ff f1 46 56 ff f0 46 56 ff f0 45 56 ff f0 46 57 ff f0 45 56 ff f8 a2 ab ff ff ff ff ff fd ef f1 ff fa bf c4 ff f1 52 62 ff f3 66 73 ff fb cf d2 ff fe f7 f7 ff ff ff ff ff f3 77 86 ff ef 4a 5c ff ef 55 5d ff f0 5f 5d ff f1 67 5c ff f1 6e 5c ff f2 75 5b ff f3 7c 5a ff f3 81 59 ff f4 88 58 ff f5 8f 57 ff f6 97 56 ff f4 53 51 ff f3 51 52 ff f3 50 53 ff f2 4e 53 ff f2 4d 54 ff f2 4c 54 ff f2 4c 54 ff f2 4b 54 ff f2 4b 54 ff f2 4b 55 ff f2 4b 55 ff f8 a5 aa ff ff ff ff ff fd e2 e4 ff f9 ab b0 ff f2 51 5a ff f3 5f 68 ff fa ba be ff fe ee ef ff ff ff ff ff f5 7b 82 ff f2 4b 54 ff f1 4b 55 ff f0 4f 58 ff f0 57 59 ff f1 61 5a ff f1 6b 5b ff f2 74 5a ff f2 7b 59 ff
                                                                                                                                                                                                                          Data Ascii: YXVOSMSKTIUHUGVFVFVEVFWEVRbfswJ\U]_]g\n\u[|ZYXWVSQQRPSNSMTLTLTKTKTKUKUQZ_h{KTKUOXWYaZk[tZ{Y
                                                                                                                                                                                                                          2024-10-25 18:26:30 UTC5930INData Raw: 2b 5e ff eb 29 5f ff eb 27 60 ff eb 25 60 ff ea 24 61 ff ea 23 61 ff ea 22 61 ff ea 22 61 ff ea 22 61 ff ea 22 61 ff ea 22 61 ff ea 22 61 ff ea 22 61 ff ea 22 61 ff ea 21 61 ff ea 21 61 ff ed 44 7a ff f0 64 8f ff f1 70 99 ff f1 6e 97 ff ef 5b 8a ff ec 34 6d ff ea 23 61 ff ea 23 61 ff ea 23 61 ff ea 23 61 ff ea 23 61 ff ea 23 61 ff ea 22 61 ff ea 22 61 ff ea 21 61 ff ea 21 61 ff ea 21 61 ff ea 20 61 ff ea 20 61 ff ea 1f 61 ff ea 1e 61 ff ea 1e 61 ff ea 1e 61 ff ea 1e 61 ff ea 1f 61 ff ea 22 62 ff ea 26 62 ff ef 3c 59 ff ee 38 5b ff ed 35 5b ff ed 32 5c ff ec 2f 5e ff ec 2c 5e ff ec 2a 5f ff eb 27 60 ff eb 26 60 ff eb 25 60 ff ea 23 61 ff ea 23 61 ff ea 23 61 ff ea 23 61 ff ea 23 61 ff ea 23 61 ff ea 23 61 ff ea 23 61 ff ea 23 61 ff ed 43 79 ff f6 9f ba ff
                                                                                                                                                                                                                          Data Ascii: +^)_'`%`$a#a"a"a"a"a"a"a"a"a!a!aDzdpn[4m#a#a#a#a#a#a"a"a!a!a!a a aaaaaaa"b&b<Y8[5[2\/^,^*_'`&`%`#a#a#a#a#a#a#a#a#aCy
                                                                                                                                                                                                                          2024-10-25 18:26:30 UTC1345INData Raw: ff e8 10 65 ff e8 0d 64 ff e7 0b 63 ff e7 08 62 ff e7 06 62 ff e7 05 62 ff e7 05 61 ff e7 07 62 ff e8 09 63 ff e8 0c 64 ff e8 12 66 ff e9 17 68 ff e9 1d 6a ff ea 24 6d ff eb 2c 70 ff eb 35 73 ff ed 3f 77 ff ed 49 7b ff ee 55 7f ff f0 62 82 ff f1 70 87 ff f3 80 8e ff f5 92 95 ff f7 a4 97 ff f7 7f 6c ff f6 5e 4d ff f6 5e 4d ff f6 5e 4d ff f6 5e 4d ff f6 5e 4d ff f6 5e 4d ff f6 5e 4d ff f6 5e 4d ff f6 5e 4d ff f6 5e 4d ff f6 5e 4d ff f6 5e 4d ff f6 5e 4d ff f6 5e 4d ff f6 5e 4d ff f6 5e 4d ff f6 5e 4d ff f6 5e 4d ff f6 5e 4d ff f6 5e 4d ff f6 5e 4d ff f6 5e 4d ff f6 5e 4d ff e9 19 68 ff e9 15 67 ff e8 11 66 ff e8 0d 64 ff e7 09 63 ff e7 07 62 ff e7 06 62 ff e7 05 61 ff e7 07 62 ff e7 09 62 ff e8 0c 64 ff e8 11 65 ff e9 16 68 ff e9 1d 6a ff ea 24 6c ff eb 2d
                                                                                                                                                                                                                          Data Ascii: edcbbbabcdfhj$m,p5s?wI{Ubpl^M^M^M^M^M^M^M^M^M^M^M^M^M^M^M^M^M^M^M^M^M^M^Mhgfdcbbabbdehj$l-


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          94192.168.2.44984976.76.21.214433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:38 UTC925OUTGET /app HTTP/1.1
                                                                                                                                                                                                                          Host: go.wave.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                          Referer: https://wave.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: ph_phc_tTeZYNKZE1QH24uo9b0T9hbOXcXSX76QsZZjitWgDh3_posthog=%7B%22distinct_id%22%3A%220192c4ed-f74f-7357-8905-12c4eb27aea6%22%2C%22%24sesid%22%3A%5B1729880796774%2C%220192c4ed-f74b-7bd1-8d55-019ac28a5e75%22%2C1729880782667%5D%7D
                                                                                                                                                                                                                          2024-10-25 18:26:38 UTC781INHTTP/1.1 302 Found
                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:38 GMT
                                                                                                                                                                                                                          Location: https://apps.apple.com/us/app/wave-ai-note-taker/id6451491556
                                                                                                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                          Set-Cookie: dub_id=7ItI9CGl5bDrWLEU; Path=/app; Expires=Fri, 25 Oct 2024 19:26:38 GMT; Max-Age=3600
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          X-Dns-Prefetch-Control: on
                                                                                                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                                                                                                          X-Middleware-Set-Cookie: dub_id=7ItI9CGl5bDrWLEU; Path=/app; Expires=Fri, 25 Oct 2024 19:26:38 GMT; Max-Age=3600
                                                                                                                                                                                                                          X-Powered-By: Dub.co - Link management for modern marketing teams
                                                                                                                                                                                                                          X-Robots-Tag: googlebot: noindex
                                                                                                                                                                                                                          X-Vercel-Id: cle1::txmfv-1729880798529-64ab6e61e961
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          2024-10-25 18:26:38 UTC181INData Raw: 61 66 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 20 68 74 74 70 73 3a 2f 2f 76 65 72 63 65 6c 2e 61 70 70 20 2d 2d 3e 0a 3c 68 31 3e 52 65 64 69 72 65 63 74 69 6e 67 20 28 33 30 32 29 3c 2f 68 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 70 70 73 2e 61 70 70 6c 65 2e 63 6f 6d 2f 75 73 2f 61 70 70 2f 77 61 76 65 2d 61 69 2d 6e 6f 74 65 2d 74 61 6b 65 72 2f 69 64 36 34 35 31 34 39 31 35 35 36 22 3e 68 65 72 65 3c 2f 61 3e 0a 0d 0a
                                                                                                                                                                                                                          Data Ascii: af<!doctype html>... https://vercel.app --><h1>Redirecting (302)</h1>The document has moved<a href="https://apps.apple.com/us/app/wave-ai-note-taker/id6451491556">here</a>
                                                                                                                                                                                                                          2024-10-25 18:26:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          95192.168.2.44986544.193.253.2084433020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:26:41 UTC649OUTPOST /i/v0/e/?ip=1&_=1729880799337&ver=1.150.0&compression=gzip-js&beacon=1 HTTP/1.1
                                                                                                                                                                                                                          Host: us.i.posthog.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          Content-Length: 1108
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Origin: https://wave.co
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://wave.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-25 18:26:41 UTC1108OUTData Raw: 1f 8b 08 00 00 00 00 00 00 03 9d 56 5d 6f db 36 14 fd 2b 82 90 87 16 88 6c 49 b6 2c cb c1 1e 86 65 58 81 ac dd 8a 78 48 e6 a6 20 28 ea ca e2 4c 93 02 45 d9 4e 8b fc f7 5d ca 92 23 af de 3c f7 21 1f 3a f7 83 87 97 97 e7 f2 d3 57 b7 ae 79 e6 ce 5c 3f 48 42 36 06 f0 42 98 8c bd 78 02 23 6f 3a 09 c7 1e a5 d1 08 c2 38 1d 27 11 73 af 5d d8 80 34 e8 7e 45 6b a3 18 2d 4d ad 01 e1 52 ab 12 b4 e1 50 b9 b3 af ee 95 c2 3f ee 03 97 99 da 56 68 c5 6f b2 01 5d 71 25 11 0f 7c 0b a5 1a 6d a0 f1 fb a7 42 ab b5 4d 72 95 c1 86 33 20 e6 b9 04 c4 6f a1 5a 19 55 5a 03 ab b5 c6 75 49 ad 05 1a 0a 63 ca 6a 36 1c 6e e9 06 06 4c 0d ad 47 a1 2a 4b ab 85 2c 52 52 53 48 8a 89 67 6e e3 a1 e9 96 d4 b8 22 a1 cb fd 16 de ab 2f 5c 08 3a 8c 06 be f3 a6 25 eb 7c 98 3b 81 3f f0 6f 1c 04 26 e3
                                                                                                                                                                                                                          Data Ascii: V]o6+lI,eXxH (LEN]#<!:Wy\?HB6Bx#o:8's]4~Ek-MRP?Vho]q%|mBMr3 oZUZuIcj6nLG*K,RRSHgn"/\:%|;?o&
                                                                                                                                                                                                                          2024-10-25 18:26:41 UTC340INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:26:41 GMT
                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                          Content-Length: 15
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          vary: origin, access-control-request-method, access-control-request-headers
                                                                                                                                                                                                                          access-control-allow-origin: https://wave.co
                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                          x-envoy-upstream-service-time: 35
                                                                                                                                                                                                                          server: envoy
                                                                                                                                                                                                                          2024-10-25 18:26:41 UTC15INData Raw: 7b 22 73 74 61 74 75 73 22 3a 22 4f 6b 22 7d
                                                                                                                                                                                                                          Data Ascii: {"status":"Ok"}


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          96192.168.2.44994213.107.246.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:27:04 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-25 18:27:04 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:27:04 GMT
                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                          Content-Length: 218853
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Cache-Control: public
                                                                                                                                                                                                                          Last-Modified: Wed, 23 Oct 2024 06:30:03 GMT
                                                                                                                                                                                                                          ETag: "0x8DCF32C20D7262E"
                                                                                                                                                                                                                          x-ms-request-id: 39f98116-901e-0015-0fb5-25b284000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241025T182704Z-16849878b785f8wh85a0w3ennn00000009e000000000uht5
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-25 18:27:04 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                          Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                          2024-10-25 18:27:04 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                                                                                          Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                                                                                          2024-10-25 18:27:04 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                                                                                          Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                                                                                          2024-10-25 18:27:04 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                                          Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                                                                                          2024-10-25 18:27:04 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                                                                                          Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                                                                                          2024-10-25 18:27:04 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                                                                          Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                                                                                          2024-10-25 18:27:04 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                                                                                          Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                                                                                          2024-10-25 18:27:04 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                                                                                          Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                                                                                          2024-10-25 18:27:04 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                                                                                          2024-10-25 18:27:04 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                                          Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          97192.168.2.44995513.107.246.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:27:08 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-25 18:27:08 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:27:08 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 408
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                          x-ms-request-id: 31a53d7e-801e-00a3-74f7-217cfb000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241025T182708Z-16849878b78s2lqfdex4tmpp7800000009qg0000000012cy
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-25 18:27:08 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          98192.168.2.44995413.107.246.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:27:08 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-25 18:27:08 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:27:08 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 2160
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                          x-ms-request-id: fc6998d3-101e-008d-52ad-2692e5000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241025T182708Z-16849878b785jrf8dn0d2rczaw00000001yg00000000wrvz
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-25 18:27:08 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          99192.168.2.44995213.107.246.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:27:08 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-25 18:27:08 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:27:08 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 450
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                          x-ms-request-id: 9a0790d9-e01e-0052-7cad-26d9df000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241025T182708Z-16849878b7867ttgfbpnfxt44s00000000q000000000t1zg
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-25 18:27:08 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          100192.168.2.44995313.107.246.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:27:08 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-25 18:27:08 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:27:08 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 2980
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                          x-ms-request-id: 23ba7a24-801e-0015-5af3-24f97f000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241025T182708Z-17c5cb586f6tzc2wxh3rxnapb000000000gg00000000e9uz
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-25 18:27:08 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          101192.168.2.44995113.107.246.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:27:08 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-25 18:27:08 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:27:08 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 3788
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                          x-ms-request-id: 8bb6e00a-f01e-003c-3fef-248cf0000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241025T182708Z-15b8d89586fst84k5f3z220tec0000000gfg00000000cqc8
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-25 18:27:08 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          102192.168.2.44996113.107.246.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:27:09 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-25 18:27:09 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:27:09 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 474
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                          x-ms-request-id: 7aa3dd97-101e-005a-6a20-26882b000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241025T182709Z-17c5cb586f6hn8cl90dxzu28kw00000000v00000000022vs
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-25 18:27:09 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          103192.168.2.44996313.107.246.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:27:09 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-25 18:27:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:27:09 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 471
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                          x-ms-request-id: d919e2dc-e01e-001f-153d-261633000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241025T182709Z-17c5cb586f6g6g2sbe6edp75y400000002wg00000000bqq9
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-25 18:27:09 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          104192.168.2.44996513.107.246.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:27:09 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-25 18:27:09 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:27:09 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 467
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                          x-ms-request-id: e84b733d-701e-005c-1bb8-26bb94000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241025T182709Z-16849878b785jrf8dn0d2rczaw000000021g00000000h0v6
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-25 18:27:09 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          105192.168.2.44996413.107.246.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:27:09 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-25 18:27:09 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:27:09 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 632
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                          x-ms-request-id: fef44d2e-901e-007b-639e-26ac50000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241025T182709Z-16849878b78smng4k6nq15r6s400000002e000000000brf4
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-25 18:27:09 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          106192.168.2.44996213.107.246.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:27:09 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-25 18:27:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:27:09 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 415
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                          x-ms-request-id: e1deb6d3-201e-006e-700b-22bbe3000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241025T182709Z-16849878b78nx5sne3fztmu6xc00000001sg00000000xmck
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-25 18:27:09 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          107192.168.2.44996813.107.246.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:27:10 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-25 18:27:10 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:27:10 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 407
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                          x-ms-request-id: 3c9c0adf-d01e-0028-0c96-257896000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241025T182710Z-16849878b78k8q5pxkgux3mbgg00000009n0000000002mvu
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-25 18:27:10 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          108192.168.2.44996913.107.246.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:27:10 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-25 18:27:10 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:27:10 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 486
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                          x-ms-request-id: 0fe0dd21-c01e-0066-771c-26a1ec000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241025T182710Z-16849878b78qf2gleqhwczd21s000000014000000000b2q9
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-25 18:27:10 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          109192.168.2.44997113.107.246.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:27:10 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-25 18:27:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:27:10 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 486
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                          x-ms-request-id: 3892a0ce-b01e-003d-5f3a-26d32c000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241025T182710Z-17c5cb586f65j4snyp1hqk5z2s00000002a0000000005cyn
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-25 18:27:10 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          110192.168.2.44997013.107.246.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:27:10 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-25 18:27:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:27:10 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 427
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                          x-ms-request-id: 1b2fb3ba-201e-0033-65ce-20b167000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241025T182710Z-16849878b786lft2mu9uftf3y4000000022g00000000sy68
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-25 18:27:10 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          111192.168.2.44997413.107.246.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:27:10 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-25 18:27:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:27:10 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 407
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                          x-ms-request-id: 7de7ed35-901e-005b-7c14-222005000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241025T182710Z-16849878b785g992cz2s9gk35c00000009m000000000f6z7
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-25 18:27:10 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          112192.168.2.44998113.107.246.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:27:11 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-25 18:27:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:27:11 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 464
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                          x-ms-request-id: 389dace0-b01e-003d-533d-26d32c000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241025T182711Z-r197bdfb6b4tq6ldv3s2dcykm800000003fg00000000cpbw
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-25 18:27:11 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          113192.168.2.44997913.107.246.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:27:11 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-25 18:27:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:27:11 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 469
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                          x-ms-request-id: c47ae6f3-801e-007b-6937-26e7ab000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241025T182711Z-r197bdfb6b4wmcgqdschtyp7yg00000000qg00000000ggn1
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-25 18:27:11 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          114192.168.2.44998013.107.246.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:27:11 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-25 18:27:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:27:11 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 415
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                          x-ms-request-id: 6484a1a6-201e-0000-75a3-26a537000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241025T182711Z-16849878b78qf2gleqhwczd21s000000010000000000wnn8
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-25 18:27:11 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          115192.168.2.44998213.107.246.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:27:11 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-25 18:27:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:27:11 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 477
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                          x-ms-request-id: 4cd68789-d01e-0017-448e-21b035000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241025T182711Z-16849878b78z5q7jpbgf6e9mcw00000009m000000000t41f
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-25 18:27:11 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          116192.168.2.44998613.107.246.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:27:11 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-25 18:27:11 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:27:11 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 494
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                          x-ms-request-id: f981d888-e01e-0099-4d18-26da8a000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241025T182711Z-17c5cb586f6lxnvg801rcb3n8n00000000h000000000c5cg
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-25 18:27:11 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          117192.168.2.44999613.107.246.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:27:12 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-25 18:27:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:27:12 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 419
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                          x-ms-request-id: b26f0bb8-d01e-00ad-3518-26e942000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241025T182712Z-16849878b78x6gn56mgecg60qc00000002mg00000000wuyd
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-25 18:27:12 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          118192.168.2.44999713.107.246.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:27:12 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-25 18:27:12 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:27:12 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 472
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                          x-ms-request-id: 864201cb-901e-0015-2b18-26b284000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241025T182712Z-16849878b78j7llf5vkyvvcehs00000001w000000000x1bq
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-25 18:27:12 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          119192.168.2.44999813.107.246.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:27:12 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-25 18:27:12 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:27:12 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 404
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                          x-ms-request-id: faf669f2-101e-0065-23a4-264088000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241025T182712Z-16849878b78bcpfn2qf7sm6hsn00000002d000000000y9r3
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-25 18:27:12 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          120192.168.2.45000013.107.246.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:27:12 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-25 18:27:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:27:12 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 428
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                          x-ms-request-id: 67fffc2c-401e-000a-5dae-264a7b000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241025T182712Z-16849878b78qfbkc5yywmsbg0c00000000p00000000031z1
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-25 18:27:12 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          121192.168.2.44999913.107.246.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:27:12 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-25 18:27:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:27:12 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 468
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                          x-ms-request-id: 9e6b2b63-d01e-008e-7443-26387a000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241025T182712Z-17c5cb586f64v7xs992vpxwchg00000000t000000000my5f
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-25 18:27:12 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          122192.168.2.45000713.107.246.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:27:13 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-25 18:27:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:27:13 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 499
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                          x-ms-request-id: 33373380-a01e-003d-4cf5-2498d7000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241025T182713Z-15b8d89586fwzdd8urmg0p1ebs0000000b7g00000000a8xa
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-25 18:27:13 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          123192.168.2.45000813.107.246.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:27:13 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-25 18:27:13 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:27:13 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 415
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                          x-ms-request-id: 3cf1b782-701e-0001-32e5-21b110000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241025T182713Z-16849878b786fl7gm2qg4r5y70000000016g00000000askz
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-25 18:27:13 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          124192.168.2.45000913.107.246.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:27:13 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-25 18:27:13 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:27:13 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 471
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                          x-ms-request-id: 1290ce53-d01e-002b-7905-2225fb000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241025T182713Z-16849878b78wv88bk51myq5vxc0000000190000000001700
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-25 18:27:13 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          125192.168.2.45001213.107.246.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:27:13 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-25 18:27:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:27:13 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 419
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                          x-ms-request-id: 2760be74-301e-0096-200b-26e71d000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241025T182713Z-16849878b78j5kdg3dndgqw0vg00000002p0000000007wak
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-25 18:27:13 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          126192.168.2.45001313.107.246.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:27:13 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-25 18:27:13 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:27:13 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 494
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                          x-ms-request-id: 131e52ce-d01e-002b-553b-2225fb000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241025T182713Z-16849878b78rjhv97f3nhawr7s00000009m0000000007rdf
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-25 18:27:13 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          127192.168.2.45002613.107.246.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:27:14 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-25 18:27:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:27:14 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 472
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                          x-ms-request-id: d2baa5f3-801e-0078-3ff3-24bac6000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241025T182714Z-r197bdfb6b4hsj5bywyqk9r2xw000000028g00000000bf2c
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-25 18:27:14 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          128192.168.2.45002513.107.246.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:27:14 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-25 18:27:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:27:14 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 420
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                          x-ms-request-id: 8cd636d9-f01e-0003-4da3-264453000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241025T182714Z-16849878b78hz7zj8u0h2zng1400000009m000000000sdu7
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-25 18:27:14 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          129192.168.2.45002713.107.246.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:27:14 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-25 18:27:14 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:27:14 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 427
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                          x-ms-request-id: c9fe3c14-601e-0050-50d7-262c9c000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241025T182714Z-16849878b78x6gn56mgecg60qc00000002t0000000005cku
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-25 18:27:14 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          130192.168.2.45002813.107.246.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:27:14 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-25 18:27:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:27:14 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 486
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                          x-ms-request-id: 9d552454-801e-0083-275a-26f0ae000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241025T182714Z-r197bdfb6b4wmcgqdschtyp7yg00000000q000000000ky88
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-25 18:27:14 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          131192.168.2.45002913.107.246.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:27:14 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-25 18:27:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:27:14 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 423
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                          x-ms-request-id: efc778c0-f01e-0052-4de5-219224000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241025T182714Z-16849878b78k8q5pxkgux3mbgg00000009ng000000000sm1
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-25 18:27:14 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          132192.168.2.45004513.107.246.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:27:15 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-25 18:27:15 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:27:15 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 400
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                          x-ms-request-id: 0a130610-701e-001e-4a1f-26f5e6000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241025T182715Z-17c5cb586f6sqz6fff89etrx0800000000e00000000044nx
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-25 18:27:15 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          133192.168.2.45004213.107.246.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:27:15 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-25 18:27:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:27:15 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 468
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                          x-ms-request-id: 0ce3105a-501e-0029-7cd2-26d0b8000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241025T182715Z-16849878b786fl7gm2qg4r5y70000000013000000000sz1u
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-25 18:27:15 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          134192.168.2.45004113.107.246.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:27:15 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-25 18:27:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:27:15 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 478
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                          x-ms-request-id: 21f78716-701e-005c-7b46-26bb94000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241025T182715Z-17c5cb586f6z6tw6g7cmdv30m8000000020000000000d5wb
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-25 18:27:15 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          135192.168.2.45004313.107.246.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:27:15 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-25 18:27:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:27:15 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 404
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                          x-ms-request-id: 3f3879b0-501e-0035-0b40-22c923000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241025T182715Z-16849878b78s2lqfdex4tmpp7800000009fg00000000z0ax
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-25 18:27:15 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          136192.168.2.45004613.107.246.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:27:15 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-25 18:27:15 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:27:15 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 479
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                          x-ms-request-id: 395fbb66-201e-003f-4179-266d94000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241025T182715Z-16849878b785dznd7xpawq9gcn000000029g00000000e3xh
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-25 18:27:15 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          137192.168.2.45005513.107.246.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:27:16 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-25 18:27:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:27:16 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 475
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                          x-ms-request-id: f826faa8-301e-0099-1457-266683000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241025T182716Z-r197bdfb6b4jlq9hb8xf0re6t4000000010g000000003n22
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-25 18:27:16 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          138192.168.2.45005813.107.246.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:27:16 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-25 18:27:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:27:16 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 416
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                          x-ms-request-id: 95c67357-201e-0051-60f5-247340000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241025T182716Z-15b8d89586f2hk28h0h6zye26c000000039g00000000dk9x
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-25 18:27:16 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          139192.168.2.45005613.107.246.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:27:16 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-25 18:27:16 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:27:16 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 448
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                          x-ms-request-id: 51ccb76b-001e-0049-0a37-265bd5000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241025T182716Z-16849878b78tg5n42kspfr0x4800000000yg000000009uac
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-25 18:27:16 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          140192.168.2.45005413.107.246.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:27:16 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-25 18:27:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:27:16 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 425
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                          x-ms-request-id: 24b9edea-d01e-002b-4c3d-2625fb000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241025T182716Z-17c5cb586f66g7mvbfuqdb2m3n0000000120000000003wza
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-25 18:27:16 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          141192.168.2.45005713.107.246.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:27:16 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-25 18:27:16 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:27:16 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 491
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                          x-ms-request-id: 7d1d0a8a-d01e-0049-263b-26e7dc000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241025T182716Z-17c5cb586f6f69jxsre6kx2wmc0000000380000000009ete
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-25 18:27:16 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          142192.168.2.45006713.107.246.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:27:17 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-25 18:27:17 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:27:17 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 479
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                          x-ms-request-id: 71d2c1fc-001e-00a2-01de-21d4d5000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241025T182717Z-16849878b787sbpl0sv29sm89s00000009k000000000wbhc
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-25 18:27:17 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          143192.168.2.45006913.107.246.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:27:17 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-25 18:27:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:27:17 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 471
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                          x-ms-request-id: 628e7349-b01e-003d-63fd-24d32c000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241025T182717Z-15b8d89586fzhrwgk23ex2bvhw00000003qg000000006g19
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-25 18:27:17 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          144192.168.2.45006813.107.246.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:27:17 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-25 18:27:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:27:17 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 415
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                          x-ms-request-id: 24724c44-d01e-002b-6428-2625fb000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241025T182717Z-15b8d89586ff5l62aha9080wv0000000028g000000000chf
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-25 18:27:17 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          145192.168.2.45007013.107.246.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:27:17 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-25 18:27:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:27:17 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 419
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                          x-ms-request-id: 97925bc6-b01e-0002-7e3b-261b8f000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241025T182717Z-17c5cb586f64v7xs992vpxwchg00000000w000000000bdhx
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-25 18:27:17 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          146192.168.2.45007113.107.246.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:27:17 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-25 18:27:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:27:17 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 477
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                          x-ms-request-id: 531fb3e5-001e-00a2-2356-23d4d5000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241025T182717Z-r197bdfb6b4cz6xrsdncwtgzd40000000sg0000000000azu
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-25 18:27:17 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          147192.168.2.45008013.107.246.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:27:18 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-25 18:27:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:27:18 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 419
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                          x-ms-request-id: 4c87ede1-d01e-0065-6b9c-21b77a000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241025T182718Z-16849878b78s2lqfdex4tmpp7800000009h000000000r9mu
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-25 18:27:18 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          148192.168.2.45008113.107.246.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:27:18 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-25 18:27:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:27:18 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 419
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                                          x-ms-request-id: d13b9d4f-c01e-0014-770d-26a6a3000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241025T182718Z-17c5cb586f6dsb4r19gvkc9r7s00000002z000000000hdbu
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-25 18:27:18 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          149192.168.2.45008213.107.246.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-25 18:27:18 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-25 18:27:18 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Fri, 25 Oct 2024 18:27:18 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 477
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                          x-ms-request-id: 26e7cda7-e01e-001f-32f8-251633000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241025T182718Z-16849878b78tg5n42kspfr0x4800000001000000000049wr
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-25 18:27:18 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                                                          Start time:14:26:08
                                                                                                                                                                                                                          Start date:25/10/2024
                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                          Imagebase:0x7ff76e190000
                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                          Target ID:2
                                                                                                                                                                                                                          Start time:14:26:12
                                                                                                                                                                                                                          Start date:25/10/2024
                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1936,i,17948319283691918933,16978780343975559267,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                          Imagebase:0x7ff76e190000
                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                          Target ID:3
                                                                                                                                                                                                                          Start time:14:26:15
                                                                                                                                                                                                                          Start date:25/10/2024
                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://wave.co/"
                                                                                                                                                                                                                          Imagebase:0x7ff76e190000
                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                          No disassembly